starting build "1ebcf51e-0780-4855-b8f9-690f5f4c0b1c"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 4a5aaef2d34b: Pulling fs layer
Step #0: ff135c8f8ac9: Pulling fs layer
Step #0: 8415a76a7b63: Pulling fs layer
Step #0: b1e347fdfcd8: Pulling fs layer
Step #0: 4af43e3846da: Pulling fs layer
Step #0: c4226fda2f7b: Pulling fs layer
Step #0: 672778160200: Pulling fs layer
Step #0: 8dd843988154: Pulling fs layer
Step #0: 87aea8b9f362: Pulling fs layer
Step #0: 0cc759c9b033: Pulling fs layer
Step #0: 27805af2fd6b: Pulling fs layer
Step #0: 48cae5fe876c: Pulling fs layer
Step #0: a7ab05ca63ac: Pulling fs layer
Step #0: 4aa614dad3b8: Pulling fs layer
Step #0: bbc2c9061ee3: Pulling fs layer
Step #0: 8415a76a7b63: Waiting
Step #0: 33a3e7b23ace: Pulling fs layer
Step #0: 4d7cb50a174c: Pulling fs layer
Step #0: 851b4c9b6868: Pulling fs layer
Step #0: e6add146035d: Pulling fs layer
Step #0: 4af43e3846da: Waiting
Step #0: 70a4bd69a033: Pulling fs layer
Step #0: 5fe2ed9319cd: Pulling fs layer
Step #0: 672778160200: Waiting
Step #0: c4226fda2f7b: Waiting
Step #0: 45926aca688d: Pulling fs layer
Step #0: 7d29efda1d37: Pulling fs layer
Step #0: 94995d0f2dc7: Pulling fs layer
Step #0: a770a2ebe206: Pulling fs layer
Step #0: 4d7cb50a174c: Waiting
Step #0: 87aea8b9f362: Waiting
Step #0: 48cae5fe876c: Waiting
Step #0: 0cc759c9b033: Waiting
Step #0: a7ab05ca63ac: Waiting
Step #0: bbc2c9061ee3: Waiting
Step #0: 4aa614dad3b8: Waiting
Step #0: 70a4bd69a033: Waiting
Step #0: 33a3e7b23ace: Waiting
Step #0: a770a2ebe206: Waiting
Step #0: e6add146035d: Waiting
Step #0: 8dd843988154: Waiting
Step #0: 851b4c9b6868: Waiting
Step #0: b1e347fdfcd8: Waiting
Step #0: 5fe2ed9319cd: Waiting
Step #0: 45926aca688d: Waiting
Step #0: ff135c8f8ac9: Verifying Checksum
Step #0: ff135c8f8ac9: Download complete
Step #0: 8415a76a7b63: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: b1e347fdfcd8: Verifying Checksum
Step #0: b1e347fdfcd8: Download complete
Step #0: 4af43e3846da: Verifying Checksum
Step #0: 4af43e3846da: Download complete
Step #0: 672778160200: Verifying Checksum
Step #0: 672778160200: Download complete
Step #0: c4226fda2f7b: Verifying Checksum
Step #0: c4226fda2f7b: Download complete
Step #0: 87aea8b9f362: Verifying Checksum
Step #0: 87aea8b9f362: Download complete
Step #0: 4a5aaef2d34b: Verifying Checksum
Step #0: 4a5aaef2d34b: Download complete
Step #0: 0cc759c9b033: Verifying Checksum
Step #0: 0cc759c9b033: Download complete
Step #0: 27805af2fd6b: Verifying Checksum
Step #0: 27805af2fd6b: Download complete
Step #0: 8dd843988154: Verifying Checksum
Step #0: 8dd843988154: Download complete
Step #0: a7ab05ca63ac: Verifying Checksum
Step #0: a7ab05ca63ac: Download complete
Step #0: 4aa614dad3b8: Verifying Checksum
Step #0: 4aa614dad3b8: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: bbc2c9061ee3: Verifying Checksum
Step #0: bbc2c9061ee3: Download complete
Step #0: 48cae5fe876c: Verifying Checksum
Step #0: 48cae5fe876c: Download complete
Step #0: 4d7cb50a174c: Verifying Checksum
Step #0: 4d7cb50a174c: Download complete
Step #0: 33a3e7b23ace: Verifying Checksum
Step #0: 33a3e7b23ace: Download complete
Step #0: e6add146035d: Verifying Checksum
Step #0: e6add146035d: Download complete
Step #0: 70a4bd69a033: Download complete
Step #0: 5fe2ed9319cd: Verifying Checksum
Step #0: 5fe2ed9319cd: Download complete
Step #0: 45926aca688d: Verifying Checksum
Step #0: 45926aca688d: Download complete
Step #0: 7d29efda1d37: Verifying Checksum
Step #0: 7d29efda1d37: Download complete
Step #0: 94995d0f2dc7: Verifying Checksum
Step #0: 94995d0f2dc7: Download complete
Step #0: 851b4c9b6868: Verifying Checksum
Step #0: 851b4c9b6868: Download complete
Step #0: a770a2ebe206: Verifying Checksum
Step #0: a770a2ebe206: Download complete
Step #0: 4a5aaef2d34b: Pull complete
Step #0: ff135c8f8ac9: Pull complete
Step #0: 8415a76a7b63: Pull complete
Step #0: b1e347fdfcd8: Pull complete
Step #0: 4af43e3846da: Pull complete
Step #0: c4226fda2f7b: Pull complete
Step #0: 672778160200: Pull complete
Step #0: 8dd843988154: Pull complete
Step #0: 87aea8b9f362: Pull complete
Step #0: 0cc759c9b033: Pull complete
Step #0: 27805af2fd6b: Pull complete
Step #0: 48cae5fe876c: Pull complete
Step #0: a7ab05ca63ac: Pull complete
Step #0: 4aa614dad3b8: Pull complete
Step #0: bbc2c9061ee3: Pull complete
Step #0: 33a3e7b23ace: Pull complete
Step #0: 4d7cb50a174c: Pull complete
Step #0: 851b4c9b6868: Pull complete
Step #0: e6add146035d: Pull complete
Step #0: 70a4bd69a033: Pull complete
Step #0: 5fe2ed9319cd: Pull complete
Step #0: 45926aca688d: Pull complete
Step #0: 7d29efda1d37: Pull complete
Step #0: 94995d0f2dc7: Pull complete
Step #0: a770a2ebe206: Pull complete
Step #0: Digest: sha256:ae774d43ee2593e227c3f59ce8f734a35efbe3fd4458cb76c676e1f17887fbb7
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_aranges.covreport...
Step #1: / [0/33 files][ 0.0 B/ 37.5 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_crc_32.covreport...
Step #1: / [0/33 files][ 0.0 B/ 37.5 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_crc.covreport...
Step #1: Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_debug_addr_access.covreport...
Step #1: / [0/33 files][ 0.0 B/ 37.5 MiB] 0% Done
/ [0/33 files][ 0.0 B/ 37.5 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_debug_str.covreport...
Step #1: / [0/33 files][ 0.0 B/ 37.5 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_debuglink.covreport...
Step #1: / [0/33 files][ 0.0 B/ 37.5 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_die_cu.covreport...
Step #1: / [0/33 files][ 0.0 B/ 37.5 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_die_cu_attrs.covreport...
Step #1: / [0/33 files][ 0.0 B/ 37.5 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_die_cu_e.covreport...
Step #1: / [0/33 files][ 0.0 B/ 37.5 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_die_cu_attrs_loclist.covreport...
Step #1: / [0/33 files][ 0.0 B/ 37.5 MiB] 0% Done
/ [1/33 files][943.3 KiB/ 37.5 MiB] 2% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_die_cu_e_print.covreport...
Step #1: / [2/33 files][946.3 KiB/ 37.5 MiB] 2% Done
/ [2/33 files][ 1.2 MiB/ 37.5 MiB] 3% Done
/ [3/33 files][ 2.2 MiB/ 37.5 MiB] 5% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_die_cu_info1.covreport...
Step #1: / [4/33 files][ 2.9 MiB/ 37.5 MiB] 7% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_die_cu_offset.covreport...
Step #1: / [4/33 files][ 2.9 MiB/ 37.5 MiB] 7% Done
/ [4/33 files][ 3.2 MiB/ 37.5 MiB] 8% Done
/ [5/33 files][ 3.9 MiB/ 37.5 MiB] 10% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_die_cu_print.covreport...
Step #1: / [5/33 files][ 3.9 MiB/ 37.5 MiB] 10% Done
/ [6/33 files][ 3.9 MiB/ 37.5 MiB] 10% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_dnames.covreport...
Step #1: / [6/33 files][ 3.9 MiB/ 37.5 MiB] 10% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_findfuncbypc.covreport...
Step #1: / [6/33 files][ 3.9 MiB/ 37.5 MiB] 10% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_gdbindex.covreport...
Step #1: / [6/33 files][ 3.9 MiB/ 37.5 MiB] 10% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_globals.covreport...
Step #1: / [6/33 files][ 3.9 MiB/ 37.5 MiB] 10% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_gnu_index.covreport...
Step #1: / [6/33 files][ 3.9 MiB/ 37.5 MiB] 10% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_init_b.covreport...
Step #1: / [6/33 files][ 3.9 MiB/ 37.5 MiB] 10% Done
/ [7/33 files][ 7.1 MiB/ 37.5 MiB] 18% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_init_binary.covreport...
Step #1: / [7/33 files][ 8.1 MiB/ 37.5 MiB] 21% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_init_path.covreport...
Step #1: / [7/33 files][ 8.4 MiB/ 37.5 MiB] 22% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_macro_dwarf5.covreport...
Step #1: Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_macro_dwarf4.covreport...
Step #1: / [7/33 files][ 8.9 MiB/ 37.5 MiB] 23% Done
/ [7/33 files][ 8.9 MiB/ 37.5 MiB] 23% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_rng.covreport...
Step #1: / [7/33 files][ 10.2 MiB/ 37.5 MiB] 27% Done
/ [8/33 files][ 11.3 MiB/ 37.5 MiB] 30% Done
/ [9/33 files][ 12.4 MiB/ 37.5 MiB] 32% Done
/ [10/33 files][ 13.5 MiB/ 37.5 MiB] 35% Done
/ [11/33 files][ 14.5 MiB/ 37.5 MiB] 38% Done
/ [12/33 files][ 14.7 MiB/ 37.5 MiB] 39% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_set_frame_all.covreport...
Step #1: / [12/33 files][ 14.7 MiB/ 37.5 MiB] 39% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_showsectgrp.covreport...
Step #1: / [12/33 files][ 15.2 MiB/ 37.5 MiB] 40% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_simplereader_tu.covreport...
Step #1: / [12/33 files][ 15.5 MiB/ 37.5 MiB] 41% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_srcfiles.covreport...
Step #1: / [12/33 files][ 15.5 MiB/ 37.5 MiB] 41% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_stack_frame_access.covreport...
Step #1: / [12/33 files][ 16.0 MiB/ 37.5 MiB] 42% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_str_offsets.covreport...
Step #1: / [12/33 files][ 16.0 MiB/ 37.5 MiB] 42% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_tie.covreport...
Step #1: / [12/33 files][ 16.8 MiB/ 37.5 MiB] 44% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250724/fuzz_xuindex.covreport...
Step #1: / [12/33 files][ 17.0 MiB/ 37.5 MiB] 45% Done
-
- [13/33 files][ 20.0 MiB/ 37.5 MiB] 53% Done
- [14/33 files][ 20.2 MiB/ 37.5 MiB] 54% Done
- [15/33 files][ 20.2 MiB/ 37.5 MiB] 54% Done
- [16/33 files][ 21.0 MiB/ 37.5 MiB] 56% Done
- [17/33 files][ 21.3 MiB/ 37.5 MiB] 56% Done
- [18/33 files][ 23.3 MiB/ 37.5 MiB] 62% Done
- [19/33 files][ 23.7 MiB/ 37.5 MiB] 63% Done
- [20/33 files][ 24.1 MiB/ 37.5 MiB] 64% Done
- [21/33 files][ 24.8 MiB/ 37.5 MiB] 66% Done
- [22/33 files][ 26.5 MiB/ 37.5 MiB] 70% Done
- [23/33 files][ 26.5 MiB/ 37.5 MiB] 70% Done
- [24/33 files][ 27.3 MiB/ 37.5 MiB] 72% Done
- [25/33 files][ 28.1 MiB/ 37.5 MiB] 74% Done
- [26/33 files][ 30.3 MiB/ 37.5 MiB] 80% Done
- [27/33 files][ 30.5 MiB/ 37.5 MiB] 81% Done
- [28/33 files][ 31.8 MiB/ 37.5 MiB] 84% Done
- [29/33 files][ 32.6 MiB/ 37.5 MiB] 86% Done
- [30/33 files][ 35.6 MiB/ 37.5 MiB] 95% Done
- [31/33 files][ 36.8 MiB/ 37.5 MiB] 98% Done
- [32/33 files][ 36.8 MiB/ 37.5 MiB] 98% Done
- [33/33 files][ 37.5 MiB/ 37.5 MiB] 100% Done
Step #1: Operation completed over 33 objects/37.5 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 38444
Step #2: -rw-r--r-- 1 root root 965907 Jul 24 10:12 fuzz_aranges.covreport
Step #2: -rw-r--r-- 1 root root 3110 Jul 24 10:12 fuzz_crc.covreport
Step #2: -rw-r--r-- 1 root root 752203 Jul 24 10:12 fuzz_crc_32.covreport
Step #2: -rw-r--r-- 1 root root 790535 Jul 24 10:12 fuzz_debuglink.covreport
Step #2: -rw-r--r-- 1 root root 819681 Jul 24 10:12 fuzz_debug_addr_access.covreport
Step #2: -rw-r--r-- 1 root root 754051 Jul 24 10:12 fuzz_debug_str.covreport
Step #2: -rw-r--r-- 1 root root 1705334 Jul 24 10:12 fuzz_die_cu_e_print.covreport
Step #2: -rw-r--r-- 1 root root 1692154 Jul 24 10:12 fuzz_die_cu_info1.covreport
Step #2: -rw-r--r-- 1 root root 1677016 Jul 24 10:12 fuzz_die_cu_e.covreport
Step #2: -rw-r--r-- 1 root root 1979692 Jul 24 10:12 fuzz_die_cu_attrs.covreport
Step #2: -rw-r--r-- 1 root root 1635210 Jul 24 10:12 fuzz_die_cu.covreport
Step #2: -rw-r--r-- 1 root root 2097268 Jul 24 10:12 fuzz_die_cu_attrs_loclist.covreport
Step #2: -rw-r--r-- 1 root root 940711 Jul 24 10:12 fuzz_dnames.covreport
Step #2: -rw-r--r-- 1 root root 2352454 Jul 24 10:12 fuzz_findfuncbypc.covreport
Step #2: -rw-r--r-- 1 root root 1710758 Jul 24 10:12 fuzz_die_cu_print.covreport
Step #2: -rw-r--r-- 1 root root 818196 Jul 24 10:12 fuzz_gdbindex.covreport
Step #2: -rw-r--r-- 1 root root 1673289 Jul 24 10:12 fuzz_die_cu_offset.covreport
Step #2: -rw-r--r-- 1 root root 744827 Jul 24 10:12 fuzz_init_b.covreport
Step #2: -rw-r--r-- 1 root root 965749 Jul 24 10:12 fuzz_gnu_index.covreport
Step #2: -rw-r--r-- 1 root root 1210037 Jul 24 10:12 fuzz_globals.covreport
Step #2: -rw-r--r-- 1 root root 737037 Jul 24 10:12 fuzz_init_binary.covreport
Step #2: -rw-r--r-- 1 root root 887456 Jul 24 10:12 fuzz_rng.covreport
Step #2: -rw-r--r-- 1 root root 835364 Jul 24 10:12 fuzz_init_path.covreport
Step #2: -rw-r--r-- 1 root root 46989 Jul 24 10:12 fuzz_simplereader_tu.covreport
Step #2: -rw-r--r-- 1 root root 833778 Jul 24 10:12 fuzz_macro_dwarf4.covreport
Step #2: -rw-r--r-- 1 root root 2061040 Jul 24 10:12 fuzz_macro_dwarf5.covreport
Step #2: -rw-r--r-- 1 root root 763321 Jul 24 10:12 fuzz_showsectgrp.covreport
Step #2: -rw-r--r-- 1 root root 831182 Jul 24 10:12 fuzz_str_offsets.covreport
Step #2: -rw-r--r-- 1 root root 1310010 Jul 24 10:12 fuzz_set_frame_all.covreport
Step #2: -rw-r--r-- 1 root root 2413680 Jul 24 10:12 fuzz_srcfiles.covreport
Step #2: -rw-r--r-- 1 root root 740267 Jul 24 10:12 fuzz_xuindex.covreport
Step #2: -rw-r--r-- 1 root root 1806539 Jul 24 10:12 fuzz_stack_frame_access.covreport
Step #2: -rw-r--r-- 1 root root 742865 Jul 24 10:12 fuzz_tie.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20"
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Sending build context to Docker daemon 6.144kB
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": b549f31133a9: Already exists
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 4a5aaef2d34b: Already exists
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": ff135c8f8ac9: Already exists
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 7ab3787bc0a4: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 8b4a2f49675d: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": d10bbe6382e1: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 38cbbc3a85ed: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": d3a847758653: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 784a42818f1d: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 2c9689e70dc3: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": c1579eb477d4: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": fc0f6ff98e1c: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 26a259f4e349: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 452ed3297908: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 45152d235119: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 0d14b9c4aaa7: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 83f197689805: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": c4c59d2279a8: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": ef78be087b16: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 92eb21bebd43: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 38cbbc3a85ed: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 2d2477862a88: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": a959e77155c7: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 0eb692f2c344: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": d3a847758653: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 661b2a6ea810: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 784a42818f1d: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 5f39b1a35630: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 0c67ff3217b5: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 3d38c6408b97: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 2c9689e70dc3: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 0d14b9c4aaa7: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": cf903742c521: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 9f809d4eac81: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 83f197689805: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": c1579eb477d4: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": ff5d3baaaefd: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": c4c59d2279a8: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": fc0f6ff98e1c: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 4d77d0ab3f8c: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 7237ae92a93b: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 5f39b1a35630: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 26a259f4e349: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 81503d191ce4: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 0c67ff3217b5: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": ef78be087b16: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 53760f6864c9: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 452ed3297908: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 92eb21bebd43: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 3d38c6408b97: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 45152d235119: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 2d2477862a88: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": cf903742c521: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 4d77d0ab3f8c: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": a959e77155c7: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 9f809d4eac81: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 7237ae92a93b: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 7aa172881c70: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 0eb692f2c344: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": a88efaf920d2: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": ff5d3baaaefd: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 661b2a6ea810: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": b254eb191b38: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": c7770f29aeb7: Pulling fs layer
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 81503d191ce4: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 7aa172881c70: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 53760f6864c9: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": c7770f29aeb7: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": b254eb191b38: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": a88efaf920d2: Waiting
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": d10bbe6382e1: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": d10bbe6382e1: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 8b4a2f49675d: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 8b4a2f49675d: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": d3a847758653: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": d3a847758653: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 784a42818f1d: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 784a42818f1d: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 7ab3787bc0a4: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 7ab3787bc0a4: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": c1579eb477d4: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": c1579eb477d4: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": fc0f6ff98e1c: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": fc0f6ff98e1c: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 26a259f4e349: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 26a259f4e349: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 452ed3297908: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 452ed3297908: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 7ab3787bc0a4: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 2c9689e70dc3: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 2c9689e70dc3: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 45152d235119: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 45152d235119: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 0d14b9c4aaa7: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 0d14b9c4aaa7: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 83f197689805: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 83f197689805: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 8b4a2f49675d: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": c4c59d2279a8: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": c4c59d2279a8: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": ef78be087b16: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": ef78be087b16: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": d10bbe6382e1: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 92eb21bebd43: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 92eb21bebd43: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 2d2477862a88: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 2d2477862a88: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": a959e77155c7: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 38cbbc3a85ed: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 38cbbc3a85ed: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 0eb692f2c344: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 0eb692f2c344: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 661b2a6ea810: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 661b2a6ea810: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 5f39b1a35630: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 5f39b1a35630: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 0c67ff3217b5: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 0c67ff3217b5: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 3d38c6408b97: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": cf903742c521: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 9f809d4eac81: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 9f809d4eac81: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": ff5d3baaaefd: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 4d77d0ab3f8c: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 4d77d0ab3f8c: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 7237ae92a93b: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 53760f6864c9: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 81503d191ce4: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 81503d191ce4: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 7aa172881c70: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 7aa172881c70: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": a88efaf920d2: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": b254eb191b38: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": b254eb191b38: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": c7770f29aeb7: Verifying Checksum
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": c7770f29aeb7: Download complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 38cbbc3a85ed: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": d3a847758653: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 784a42818f1d: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 2c9689e70dc3: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": c1579eb477d4: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": fc0f6ff98e1c: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 26a259f4e349: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 452ed3297908: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 45152d235119: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 0d14b9c4aaa7: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 83f197689805: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": c4c59d2279a8: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": ef78be087b16: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 92eb21bebd43: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 2d2477862a88: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": a959e77155c7: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 0eb692f2c344: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 661b2a6ea810: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 5f39b1a35630: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 0c67ff3217b5: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 3d38c6408b97: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": cf903742c521: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 9f809d4eac81: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": ff5d3baaaefd: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 4d77d0ab3f8c: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 7237ae92a93b: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 81503d191ce4: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 53760f6864c9: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": 7aa172881c70: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": a88efaf920d2: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": b254eb191b38: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": c7770f29aeb7: Pull complete
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Digest: sha256:427641238127ae89924744d13c7776f8334fb7f8278fdf487b1a74b5846b34bc
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": ---> fb54b5d8dd98
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Step 2/6 : RUN apt-get -qq update && apt-get install -qq -y cmake make zlib1g-dev
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": ---> Running in cf4d1f596dd2
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": [0mSelecting previously unselected package libicu66:amd64.
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Selecting previously unselected package libxml2:amd64.
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Selecting previously unselected package libuv1:amd64.
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Selecting previously unselected package cmake-data.
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Selecting previously unselected package libarchive13:amd64.
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Selecting previously unselected package libjsoncpp1:amd64.
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Selecting previously unselected package librhash0:amd64.
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Selecting previously unselected package cmake.
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Selecting previously unselected package zlib1g-dev:amd64.
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Preparing to unpack .../8-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Setting up librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Removing intermediate container cf4d1f596dd2
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": ---> 23ec2b6cb8ad
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Step 3/6 : RUN git clone --depth=1 https://github.com/davea42/libdwarf-code $SRC/libdwarf
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": ---> Running in 6c51c562cd0c
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": [91mCloning into '/src/libdwarf'...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": [0mRemoving intermediate container 6c51c562cd0c
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": ---> 87528fd6e5a4
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Step 4/6 : RUN git clone --depth=1 https://github.com/davea42/libdwarf-binary-samples $SRC/libdwarf-binary-samples
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": ---> Running in 7f9bfbf03ab4
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": [91mCloning into '/src/libdwarf-binary-samples'...
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": [0mRemoving intermediate container 7f9bfbf03ab4
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": ---> 4449755e23ae
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Step 5/6 : WORKDIR libdwarf
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": ---> Running in 7a88ba98ec3b
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Removing intermediate container 7a88ba98ec3b
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": ---> 704d9d5ee22a
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Step 6/6 : COPY build.sh $SRC/
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": ---> ea9e1060471e
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Successfully built ea9e1060471e
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Successfully tagged gcr.io/oss-fuzz/libdwarf:latest
Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/libdwarf:latest
Finished Step #4 - "build-cf0977b7-73fe-4cc1-afef-28bec0294c20"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libdwarf
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/filerIGGxP
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libdwarf-binary-samples/.git
Step #5 - "srcmap": + GIT_DIR=/src/libdwarf-binary-samples
Step #5 - "srcmap": + cd /src/libdwarf-binary-samples
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/davea42/libdwarf-binary-samples
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=03523cd57891fa524e74e55b0c3e257888301c30
Step #5 - "srcmap": + jq_inplace /tmp/filerIGGxP '."/src/libdwarf-binary-samples" = { type: "git", url: "https://github.com/davea42/libdwarf-binary-samples", rev: "03523cd57891fa524e74e55b0c3e257888301c30" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/files3TUg9
Step #5 - "srcmap": + cat /tmp/filerIGGxP
Step #5 - "srcmap": + jq '."/src/libdwarf-binary-samples" = { type: "git", url: "https://github.com/davea42/libdwarf-binary-samples", rev: "03523cd57891fa524e74e55b0c3e257888301c30" }'
Step #5 - "srcmap": + mv /tmp/files3TUg9 /tmp/filerIGGxP
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libdwarf/.git
Step #5 - "srcmap": + GIT_DIR=/src/libdwarf
Step #5 - "srcmap": + cd /src/libdwarf
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/davea42/libdwarf-code
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=1c7ec08565bc5ea8ae952b8ffc1a3ebc77d9cab2
Step #5 - "srcmap": + jq_inplace /tmp/filerIGGxP '."/src/libdwarf" = { type: "git", url: "https://github.com/davea42/libdwarf-code", rev: "1c7ec08565bc5ea8ae952b8ffc1a3ebc77d9cab2" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/fileCKCz3G
Step #5 - "srcmap": + cat /tmp/filerIGGxP
Step #5 - "srcmap": + jq '."/src/libdwarf" = { type: "git", url: "https://github.com/davea42/libdwarf-code", rev: "1c7ec08565bc5ea8ae952b8ffc1a3ebc77d9cab2" }'
Step #5 - "srcmap": + mv /tmp/fileCKCz3G /tmp/filerIGGxP
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/filerIGGxP
Step #5 - "srcmap": + rm /tmp/filerIGGxP
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/libdwarf-binary-samples": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/davea42/libdwarf-binary-samples",
Step #5 - "srcmap": "rev": "03523cd57891fa524e74e55b0c3e257888301c30"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/libdwarf": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/davea42/libdwarf-code",
Step #5 - "srcmap": "rev": "1c7ec08565bc5ea8ae952b8ffc1a3ebc77d9cab2"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 28%
Reading package lists... 28%
Reading package lists... 34%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 80%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5).
Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required:
Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4
Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
11% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
12% [2 libjpeg-turbo8 2604 B/118 kB 2%]
34% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
78% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
78% [4 libjpeg8 424 B/2194 B 19%]
81% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
81% [5 libjpeg8-dev 838 B/1552 B 54%]
84% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
84% [6 libjpeg-dev 1546 B/1546 B 100%]
87% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
87% [7 libyaml-dev 0 B/58.2 kB 0%]
100% [Working]
Fetched 469 kB in 1s (513 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20344 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m30.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/763.0 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m763.0/763.0 kB[0m [31m24.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (5.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.2/5.2 MB[0m [31m112.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl (43 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━[0m [32m4/7[0m [pyyaml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m5/7[0m [lxml]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7/7[0m [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-6.0.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (107 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m107.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m143.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.4/1.4 MB[0m [31m91.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.9/16.9 MB[0m [31m153.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.6/6.6 MB[0m [31m144.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m 8/10[0m [contourpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/10[0m [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.59.0 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.1 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src/libdwarf
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.7.14-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m84.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m151.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m176.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m150.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/567.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m567.6/567.6 kB[0m [31m41.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m155.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m33.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m140.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m83.4 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.7.14-py3-none-any.whl (162 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (12.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.6/12.6 MB[0m [31m164.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/2.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m2.0/2.0 MB[0m [31m117.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m149.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=c1eb8da2bc8ed4d78f31ad63b1616d523c64f1e434f8b891ea64434e8460dd40
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-5tu9y5pp/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 6/57[0m [tree-sitter-go]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Found existing installation: soupsieve 2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K Uninstalling soupsieve-2.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12/57[0m [sphinxcontrib-serializinghtml]
[2K [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18/57[0m [soupsieve]
[2K Successfully uninstalled soupsieve-2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m18/57[0m [soupsieve]
[2K [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/57[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m22/57[0m [pycodestyle]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K Found existing installation: numpy 2.3.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K Uninstalling numpy-2.3.1:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K Successfully uninstalled numpy-2.3.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Found existing installation: lxml 6.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Uninstalling lxml-6.0.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Successfully uninstalled lxml-6.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m32/57[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━[0m [32m35/57[0m [idna]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━[0m [32m38/57[0m [configparser]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m48/57[0m [importlib-metadata]
[2K Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m48/57[0m [importlib-metadata]
[2K Found existing installation: beautifulsoup4 4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m48/57[0m [importlib-metadata]
[2K Uninstalling beautifulsoup4-4.13.4:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m48/57[0m [importlib-metadata]
[2K Successfully uninstalled beautifulsoup4-4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m48/57[0m [importlib-metadata]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m51/57[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m51/57[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Found existing installation: matplotlib 3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Uninstalling matplotlib-3.10.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K Successfully uninstalled matplotlib-3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m57/57[0m [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.7.14 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.2 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.17.0 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src/libdwarf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:21.896 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.047 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.047 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.048 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_regex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.048 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_leb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.048 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.049 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.049 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.049 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.049 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.050 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_ignoresec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.050 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.050 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.050 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.050 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_esb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.050 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/dwdebuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.051 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_setupsections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.051 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.051 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.051 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.051 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.052 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.052 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.052 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.052 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/showsectiongroups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.052 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.052 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.053 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.053 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.053 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.053 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.053 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.053 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_canonical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.054 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.054 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_sanitized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.054 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_helpertree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.054 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_macrocheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.054 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_lname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.054 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.055 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_errmsglist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.055 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_int64_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.055 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.055 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/simplecrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.055 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_linkedtopath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.055 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.056 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.056 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.056 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.056 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.056 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.056 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.057 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.057 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/jitreader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.057 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_makename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.057 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.057 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.057 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_extra_flag_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.058 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.058 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.058 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.058 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.058 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.059 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.059 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testobjLE32PE.test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.059 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/simplereader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.059 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.059 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testuriLE64ELfsource.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.059 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.060 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarfstring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.060 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.060 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.060 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.060 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.060 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_tied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.061 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/frame1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.061 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.061 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.061 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.061 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.165 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.498 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.517 INFO oss_fuzz - analyse_folder: Found 381 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.517 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:14:22.517 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:46.217 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:46.283 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:46.651 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_set_frame_all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:46.684 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_info1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:46.718 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:46.750 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_b.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:46.783 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_simplereader_tu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:46.911 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:46.945 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_rng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:46.978 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:47.011 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:47.045 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_showsectgrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:47.171 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:47.203 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_tie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:47.239 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_dnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:47.271 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debug_str.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:47.627 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:47.723 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_aranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:47.758 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:47.791 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:47.829 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:47.862 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:47.896 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:47.929 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debug_addr_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:47.961 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:47.994 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_gnu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:48.092 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_srcfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:48.155 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:48.189 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_stack_frame_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:48.221 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_xuindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:48.254 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:48.285 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_binary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:48.317 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_crc_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:48.319 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:15:48.319 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:13.905 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:14.084 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:14.084 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:16.121 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:16.128 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:17.846 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:17.847 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:17.863 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:17.863 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:17.870 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:17.870 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:17.870 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:18.004 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:18.179 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:18.180 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:20.232 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:20.240 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:22.052 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:22.053 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:22.073 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:22.073 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:22.081 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:22.081 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:22.081 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:22.218 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:22.391 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:22.391 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:24.481 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:24.488 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:26.798 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:26.799 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:26.816 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:26.816 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:26.824 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:26.824 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:26.824 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:26.963 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:27.139 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:27.140 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:29.284 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:29.292 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:30.200 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:30.201 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:30.220 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:30.221 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:30.228 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:30.228 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:30.228 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:30.369 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:30.544 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:30.544 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:32.416 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:32.423 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:33.856 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:33.857 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:33.875 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:33.876 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:33.883 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:33.883 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:33.883 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:34.021 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:34.198 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:34.198 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:36.276 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:36.284 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:37.045 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:37.046 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:37.067 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:37.067 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:37.075 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:37.075 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:37.075 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:37.215 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:37.391 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:37.392 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:39.526 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:39.534 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:40.430 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:40.431 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:40.449 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:40.450 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:40.457 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:40.457 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:40.457 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:40.596 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:40.775 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:40.775 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:42.635 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:42.644 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:43.431 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:43.432 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:43.451 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:43.452 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:43.459 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:43.460 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:43.460 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:43.603 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:43.783 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:43.784 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:45.851 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:45.859 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:46.708 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:46.709 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:46.727 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:46.728 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:46.735 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:46.735 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:46.735 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:46.874 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:47.051 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:47.051 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:49.142 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:49.150 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:50.055 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:50.056 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:50.076 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:50.076 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:50.083 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:50.083 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:50.084 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:50.224 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:50.401 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:50.402 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:52.550 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:52.558 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:52.577 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:52.577 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:52.595 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:52.596 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:52.603 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:52.603 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:52.603 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:52.745 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:52.926 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:52.926 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:54.807 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:54.816 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:55.761 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:55.762 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:55.783 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:55.784 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:55.793 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:55.793 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:55.793 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:55.935 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:56.116 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:56.116 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:58.203 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:58.210 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:59.283 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:59.284 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:59.301 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:59.302 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:59.309 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:59.309 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:59.309 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:59.448 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:59.629 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:16:59.629 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:01.782 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:01.791 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:02.546 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:02.546 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:02.565 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:02.566 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:02.573 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:02.573 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:02.573 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:02.717 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:02.896 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:02.896 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:04.758 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:04.766 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:05.665 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:05.666 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:05.684 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:05.685 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:05.692 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:05.692 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:05.692 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:05.833 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:06.013 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:06.013 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:08.082 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:08.091 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:08.853 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:08.853 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:08.873 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:08.874 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:08.881 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:08.882 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:08.882 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:09.025 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:09.202 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:09.202 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:11.311 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:11.319 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:13.605 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:13.607 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:13.626 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:13.626 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:13.633 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:13.633 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:13.634 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:13.773 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:13.953 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:13.953 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:16.112 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:16.120 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:17.015 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:17.016 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:17.038 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:17.038 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:17.046 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:17.047 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:17.047 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:17.193 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:17.373 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:17.373 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:19.255 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:19.263 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:20.131 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:20.132 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:20.149 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:20.149 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:20.156 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:20.157 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:20.157 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:20.296 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:20.475 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:20.476 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:22.567 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:22.576 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:23.507 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:23.508 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:23.528 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:23.529 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:23.536 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:23.537 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:23.537 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:23.680 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:23.862 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:23.862 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:26.011 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:26.018 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:27.586 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:27.587 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:27.605 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:27.605 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:27.612 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:27.612 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:27.613 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:27.753 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:27.933 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:27.934 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:29.809 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:29.818 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:30.556 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:30.557 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:30.576 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:30.576 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:30.583 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:30.583 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:30.583 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:30.725 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:30.902 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:30.903 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:32.956 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:32.964 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:33.881 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:33.882 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:33.900 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:33.900 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:33.907 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:33.907 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:33.908 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:34.049 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:34.228 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:34.228 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:36.314 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:36.323 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:37.117 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:37.118 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:37.138 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:37.138 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:37.146 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:37.146 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:37.146 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:37.287 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:37.470 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:37.470 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:39.599 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:39.607 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.452 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.453 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.471 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.472 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.479 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.479 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.479 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.621 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.803 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:40.803 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:42.655 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:42.664 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.543 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.543 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.564 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.564 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.573 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.573 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.573 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:43.889 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:44.069 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:44.069 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:45.930 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:45.938 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:47.887 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:47.888 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:47.906 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:47.907 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:47.914 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:47.914 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:47.914 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:48.056 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:48.400 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:48.401 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:50.274 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:50.282 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:51.088 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:51.089 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:51.108 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:51.108 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:51.115 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:51.116 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:51.116 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:51.257 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:51.433 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:51.433 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:53.485 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:53.493 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:54.578 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:54.579 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:54.597 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:54.598 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:54.605 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:54.605 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:54.605 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:54.746 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:54.928 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:54.929 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:57.011 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:57.020 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:57.777 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:57.778 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:57.799 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:57.799 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:57.807 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:57.807 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:57.807 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:57.951 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:58.131 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:17:58.131 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:00.264 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:00.271 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:01.074 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:01.075 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:01.093 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:01.093 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:01.100 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:01.101 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:01.101 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:01.241 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:01.422 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:01.422 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:03.617 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:03.625 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:04.382 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:04.382 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:04.404 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:04.404 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:04.412 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:04.413 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:04.413 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:04.556 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:04.737 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:04.737 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:06.626 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:06.634 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.388 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.389 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.408 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.408 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.415 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.421 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.421 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.460 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.460 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.467 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.467 INFO data_loader - load_all_profiles: - found 33 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.501 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_srcfiles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.502 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_srcfiles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.502 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.505 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_offset.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.506 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_offset.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.506 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.509 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_init_binary.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.510 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_init_binary.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.510 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.514 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_dnames.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.514 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_dnames.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.515 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.518 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_debug_addr_access.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.518 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_debug_addr_access.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.519 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.522 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_aranges.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.522 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_aranges.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:07.523 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:10.651 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:10.653 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:10.661 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:10.670 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:10.676 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:10.695 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:10.735 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:10.736 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:10.744 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:10.751 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:10.757 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:10.776 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:10.866 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:10.866 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:10.867 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:10.987 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:10.987 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:10.988 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:10.989 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_stack_frame_access.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:10.989 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_stack_frame_access.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:10.990 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:11.453 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_print.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:11.454 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_print.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:11.454 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:11.507 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_tie.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:11.507 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_tie.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:11.508 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:11.567 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_rng.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:11.568 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_rng.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:11.568 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:13.880 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:13.962 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:13.987 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:13.999 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:14.069 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:14.075 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_globals.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:14.076 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_globals.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:14.076 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:14.080 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:14.187 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_gnu_index.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:14.188 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_gnu_index.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:14.189 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:14.238 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_macro_dwarf4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:14.239 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_macro_dwarf4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:14.239 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:14.435 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:14.466 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:14.520 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:14.531 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:14.548 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:14.614 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:14.975 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_gdbindex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:14.976 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_gdbindex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:14.976 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:15.026 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_e_print.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:15.027 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_e_print.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:15.027 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:15.080 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_init_path.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:15.080 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_init_path.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:15.081 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:17.042 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:17.123 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:17.190 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:17.215 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:17.239 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_macro_dwarf5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:17.239 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_macro_dwarf5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:17.240 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:17.271 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:17.297 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:17.384 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_xuindex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:17.384 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_xuindex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:17.384 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:17.436 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_attrs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:17.436 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_attrs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:17.436 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:17.952 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:17.988 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:18.034 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:18.060 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:18.069 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:18.143 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:18.145 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_str_offsets.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:18.146 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_str_offsets.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:18.146 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:18.195 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_simplereader_tu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:18.195 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_simplereader_tu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:18.196 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:18.773 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_debug_str.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:18.774 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_debug_str.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:18.774 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:20.193 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:20.276 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:20.347 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:20.399 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:20.409 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_info1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:20.409 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_info1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:20.409 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:20.430 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:20.484 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:20.539 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_init_b.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:20.540 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_init_b.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:20.540 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:20.647 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_findfuncbypc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:20.648 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_findfuncbypc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:20.648 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:21.109 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:21.152 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:21.192 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:21.233 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:21.303 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_crc_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:21.303 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_crc_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:21.304 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:21.355 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:21.356 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:21.356 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:21.709 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:21.790 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:21.904 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_debuglink.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:21.904 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_debuglink.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:21.905 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:23.376 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:23.457 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:23.509 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:23.569 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_showsectgrp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:23.570 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_showsectgrp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:23.570 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:23.590 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:23.610 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:23.698 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:23.703 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_set_frame_all.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:23.703 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_set_frame_all.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:23.704 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:23.825 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_crc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:23.826 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_crc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:23.826 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:24.281 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:24.315 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:24.362 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:24.400 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:24.858 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:24.940 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:26.518 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:26.599 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:26.654 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:26.741 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:26.769 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:26.847 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.037 INFO analysis - load_data_files: Found 33 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.038 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.040 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_debug_addr_access.data with fuzzerLogFile-fuzz_debug_addr_access.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_init_binary.data with fuzzerLogFile-fuzz_init_binary.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_aranges.data with fuzzerLogFile-fuzz_aranges.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_dnames.data with fuzzerLogFile-fuzz_dnames.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_die_cu_offset.data with fuzzerLogFile-fuzz_die_cu_offset.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_srcfiles.data with fuzzerLogFile-fuzz_srcfiles.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_die_cu.data with fuzzerLogFile-fuzz_die_cu.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.040 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_stack_frame_access.data with fuzzerLogFile-fuzz_stack_frame_access.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_die_cu_e.data with fuzzerLogFile-fuzz_die_cu_e.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_die_cu_print.data with fuzzerLogFile-fuzz_die_cu_print.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_tie.data with fuzzerLogFile-fuzz_tie.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_rng.data with fuzzerLogFile-fuzz_rng.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_globals.data with fuzzerLogFile-fuzz_globals.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_gnu_index.data with fuzzerLogFile-fuzz_gnu_index.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_macro_dwarf4.data with fuzzerLogFile-fuzz_macro_dwarf4.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_gdbindex.data with fuzzerLogFile-fuzz_gdbindex.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_die_cu_e_print.data with fuzzerLogFile-fuzz_die_cu_e_print.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_init_path.data with fuzzerLogFile-fuzz_init_path.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_macro_dwarf5.data with fuzzerLogFile-fuzz_macro_dwarf5.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.041 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_xuindex.data with fuzzerLogFile-fuzz_xuindex.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.042 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_die_cu_attrs.data with fuzzerLogFile-fuzz_die_cu_attrs.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.042 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_str_offsets.data with fuzzerLogFile-fuzz_str_offsets.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.042 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_simplereader_tu.data with fuzzerLogFile-fuzz_simplereader_tu.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.042 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_debug_str.data with fuzzerLogFile-fuzz_debug_str.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.042 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_die_cu_info1.data with fuzzerLogFile-fuzz_die_cu_info1.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.042 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_init_b.data with fuzzerLogFile-fuzz_init_b.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.042 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_findfuncbypc.data with fuzzerLogFile-fuzz_findfuncbypc.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.042 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_crc_32.data with fuzzerLogFile-fuzz_crc_32.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.042 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_die_cu_attrs_loclist.data with fuzzerLogFile-fuzz_die_cu_attrs_loclist.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.042 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_debuglink.data with fuzzerLogFile-fuzz_debuglink.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.042 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_showsectgrp.data with fuzzerLogFile-fuzz_showsectgrp.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.042 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_set_frame_all.data with fuzzerLogFile-fuzz_set_frame_all.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.043 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_crc.data with fuzzerLogFile-fuzz_crc.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.043 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.043 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.080 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.093 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.105 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.118 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.130 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.143 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.156 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.167 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.167 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.169 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.177 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.177 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.177 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.179 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.179 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debug_addr_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.182 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.183 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.184 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.193 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.193 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.193 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.195 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.195 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.195 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.196 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.196 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_binary.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.205 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.206 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.206 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.208 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.209 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_aranges.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.210 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.210 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.221 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.221 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.221 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.221 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.221 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.224 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.224 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dnames.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.235 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.235 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.235 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.235 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.235 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.238 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.238 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_offset.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.249 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.249 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.252 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.252 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.252 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.254 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.255 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_srcfiles.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.262 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.262 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.263 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.264 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.264 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.266 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.267 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.274 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.274 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.276 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.277 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.277 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.279 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.279 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.286 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.286 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.288 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.288 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.288 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.290 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.291 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_e.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.301 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.301 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.301 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.304 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.304 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_print.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.324 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.325 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.326 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.326 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.330 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.331 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.332 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.332 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.332 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.332 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.337 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.338 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.382 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.384 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.384 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.384 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.388 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.390 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.401 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.403 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.404 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.404 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.408 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.410 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.545 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.548 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.549 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.549 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.553 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.556 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.573 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.575 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.576 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.576 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.580 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.582 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.605 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.606 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.607 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.607 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.611 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.613 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.620 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.623 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.623 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.624 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.624 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.626 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.626 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.627 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.628 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.630 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.631 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.633 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.643 INFO fuzzer_profile - accummulate_profile: fuzz_tie: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.684 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.688 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.689 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.689 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.693 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.697 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.735 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.735 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.744 INFO fuzzer_profile - accummulate_profile: fuzz_tie: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.744 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.745 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.747 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.747 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tie.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.791 INFO fuzzer_profile - accummulate_profile: fuzz_rng: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.888 INFO fuzzer_profile - accummulate_profile: fuzz_globals: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.890 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.892 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.892 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.893 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.897 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.898 INFO fuzzer_profile - accummulate_profile: fuzz_tie: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.919 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.919 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.929 INFO fuzzer_profile - accummulate_profile: fuzz_rng: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.929 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.929 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.931 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.932 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_rng.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.956 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.979 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.979 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.991 INFO fuzzer_profile - accummulate_profile: fuzz_globals: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.991 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.991 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.994 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.994 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_globals.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:32.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:33.054 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:33.054 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:33.065 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:33.065 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:33.065 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:33.067 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:33.067 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gnu_index.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:33.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:33.104 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:33.106 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:33.106 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:33.106 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:33.110 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:33.112 INFO fuzzer_profile - accummulate_profile: fuzz_rng: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:33.224 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:33.226 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:33.227 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:33.227 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:33.231 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:33.232 INFO fuzzer_profile - accummulate_profile: fuzz_globals: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:33.254 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:33.256 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:33.256 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:33.257 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:33.261 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:33.262 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.166 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.166 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.227 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.254 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.255 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.255 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.255 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.265 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.265 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.265 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.265 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.265 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.265 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.268 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.268 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.268 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_macro_dwarf4.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.268 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gdbindex.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.293 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.317 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.318 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.332 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.332 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.332 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.334 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.335 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_e_print.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.367 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.391 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.392 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.412 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.412 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.412 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.416 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.416 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_path.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.424 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.426 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.426 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.427 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.427 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.429 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.430 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.430 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.431 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.432 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.434 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.436 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.452 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.456 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.456 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.471 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.471 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.471 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.474 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.474 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_macro_dwarf5.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.518 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.540 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.541 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.550 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.550 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.550 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.553 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.553 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_xuindex.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.577 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.618 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.620 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.620 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.620 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.624 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.626 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.641 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.642 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.642 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.651 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.653 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.654 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.654 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.657 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.657 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.658 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.658 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.660 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.660 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_attrs.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.661 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.668 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.668 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.678 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.678 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.678 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.680 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.681 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_str_offsets.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.698 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.700 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.700 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.700 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.703 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.704 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.706 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.741 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.742 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.751 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.751 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.751 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.754 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.754 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_simplereader_tu.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.762 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.764 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.765 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.765 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.769 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.769 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.771 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.817 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.817 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.827 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.827 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.827 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.829 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.830 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debug_str.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.829 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.848 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.849 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.850 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.850 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.854 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.855 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.863 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.863 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.870 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.874 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.875 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.875 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.877 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.877 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.877 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.879 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.880 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.880 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_info1.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.882 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.920 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.920 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.930 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.930 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.930 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.932 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.933 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_b.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.958 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.959 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.973 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.975 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.975 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.975 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.979 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:34.981 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.034 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.038 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.038 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.039 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.043 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.045 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.047 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.047 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.054 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.070 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.070 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.070 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.073 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.073 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_findfuncbypc.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.074 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.076 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.076 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.077 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.081 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.082 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.082 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.083 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.092 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.092 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.092 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.095 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.095 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.116 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.144 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.144 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.159 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.160 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.160 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.162 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.162 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_attrs_loclist.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.193 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.195 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.196 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.196 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.200 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.202 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.205 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.205 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.215 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.215 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.216 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.218 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.218 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debuglink.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.237 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.239 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.239 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.239 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.243 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.245 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.368 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.370 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.370 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.370 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.375 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.376 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.505 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.510 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.510 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.511 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.515 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.519 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.546 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.550 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.550 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.550 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.554 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:35.557 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.282 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.341 INFO fuzzer_profile - accummulate_profile: fuzz_crc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.370 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.370 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.381 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.381 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.381 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.384 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.384 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_showsectgrp.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.432 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.432 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.433 INFO fuzzer_profile - accummulate_profile: fuzz_crc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.434 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.434 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.436 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.436 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.437 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.437 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.438 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.438 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.441 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.442 INFO fuzzer_profile - accummulate_profile: fuzz_crc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.475 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.528 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.530 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.530 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.531 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.535 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.536 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.576 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.576 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.610 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.610 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.610 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.613 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.614 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_set_frame_all.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.863 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.868 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.869 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.869 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.873 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:36.875 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:43.101 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:43.102 INFO project_profile - __init__: Creating merged profile of 33 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:43.103 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:43.104 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:18:43.118 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:33.389 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:33.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:33.428 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.624 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.624 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.624 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.624 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.624 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.624 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.624 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.624 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.624 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.624 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.624 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.624 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.767 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1427:1439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.767 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1428:1440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.767 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1429:1442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.767 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1430:1443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.767 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1431:1444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.767 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1432:1446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.767 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1434:1447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.767 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1435:1448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.767 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1436:1463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.767 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1437:1464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.768 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1438:1469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.768 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1439:1471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.768 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1440:1472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.768 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1442:1473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.768 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1443:1474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.768 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1444:1475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.768 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1446:1476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.768 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1447:1477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.768 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1448:1478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.768 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1449:1479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.768 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1450:1480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.768 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1451:1481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.768 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1452:1482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.768 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1453:1498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.768 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1454:1502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.768 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1455:1511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.768 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1456:1513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.768 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1457:1514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.768 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1458:1515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.768 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1459:1517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.768 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1460:1518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.768 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1461:1519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.768 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1462:1520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.768 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1463:1521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.768 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1464:1522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.768 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1469:1523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.769 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1471:1524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.769 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1472:1525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.769 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1473:1526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.769 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1474:1527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.769 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1475:1528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.769 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1476:1529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.769 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1477:1531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.769 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1478:1532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.769 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1479:1533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.769 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1480:1535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.769 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1481:1537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.769 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1482:1538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.769 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1484:1539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.769 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1485:1540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.769 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1486:1541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.769 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1487:1542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.769 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1488:1543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.769 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1489:1544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.769 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1490:1545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.769 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1491:1546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.769 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1492:1547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.770 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1493:1548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.770 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1494:1549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.770 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1495:1550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.770 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1496:1551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.770 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1497:1552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.770 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1498:1553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.770 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1499:1554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.770 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1500:1555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.770 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1501:1575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.770 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1502:1576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.770 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1508:1577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.770 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1509:1578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.770 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1510:1579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.770 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1511:1580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.770 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1513:1581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.770 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1514:1582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.770 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1515:1583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1517:1586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1518:1587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1519:1588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1520:1589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1521:1590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1522:1591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1523:1592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1524:1593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1525:1594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1526:1595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1527:1596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1528:1597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1529:1598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1531:1599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1532:1600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1533:1601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1535:1602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1537:1603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1538:1604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1539:1605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1540:1606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1541:1607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1542:1608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1543:1609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1544:1610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1545:1611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1546:1612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1547:1613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1548:1614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1549:1615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.771 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1550:1617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1551:1618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1552:1619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1553:1620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1554:1621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1555:1622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1556:1623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1557:1624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1558:1625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1559:1626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1561:1627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1562:1628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1563:1629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1564:1630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1565:1631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1566:1632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1567:1633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1568:1635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1569:1636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1570:1637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1571:1638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1572:1641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1573:1646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1575:1647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1576:1655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1577:1656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1578:1657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1579:1658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1580:1659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1581:1660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1582:1661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1583:1662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.772 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1586:1663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1587:1666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1588:1667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1589:1668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1590:1670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1591:1671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1592:1672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1593:1673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1594:1674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1595:1675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1596:1676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1597:1677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1598:1678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1599:1679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1600:1680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1601:1681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1602:1682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1603:1683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1604:1684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1605:1685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1606:1686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1607:1687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1608:1688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1609:1689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1610:1690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1611:1691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1612:1692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1613:1693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.773 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1614:1694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.774 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1615:1695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.774 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1617:1696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.774 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1618:1697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.774 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1619:1699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.774 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1620:1700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.774 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1621:1701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.774 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1622:1702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.774 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1623:1703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.774 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1624:1704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.774 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1625:1705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.774 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1626:1706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.774 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1627:1707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.774 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1628:1708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.774 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1629:1709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.774 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1630:1710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.774 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1631:1711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.774 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1632:1712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.774 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1633:1713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.774 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1635:1715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.774 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1636:1716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.774 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1637:1717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.774 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1638:1718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.774 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1639:1719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.774 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1640:1720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1641:1721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1642:1722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1643:1723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1644:1725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1646:1726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1647:1727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1649:1728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1650:1729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1651:1730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1652:1731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1653:1732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1654:1733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1655:1734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1656:1747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1657:1748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1658:1749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1659:1750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1660:1751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1661:1752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1662:1753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1663:1754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1666:1755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1667:1757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1668:1758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1670:1759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1671:1760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1672:1761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1673:1762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1674:1763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1675:1764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.775 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1676:1765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.776 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1677:1766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.776 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1678:1767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.776 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1679:1780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.776 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1680:1781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.776 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1681:1782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.776 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1682:1784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.776 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1683:1785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.776 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1684:1786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.776 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1685:1787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.776 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1686:1788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.776 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1687:1789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.776 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1688:1790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.776 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1689:1791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.776 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1690:1792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.776 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1691:1793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.776 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1692:1794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.776 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1693:1795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.776 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1694:1796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.776 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1695:1797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.776 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1696:1798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.776 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1697:1799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.776 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1699:1800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.776 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1700:1801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.776 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1701:1802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.776 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1702:1803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.777 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1703:1804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.777 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1704:1805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.777 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1705:1806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.777 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1706:1807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.777 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1707:1808, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.777 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1708:1809, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.777 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1709:1810, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.777 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1710:1812, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.777 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1711:1813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.777 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1712:1814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.777 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1713:1815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.777 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1715:1816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.777 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1716:1817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.777 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1717:1818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.777 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1718:1819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.777 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1719:1820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.777 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1720:1821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.777 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1721:1822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.777 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1722:1823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.777 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1723:1824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.777 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1725:1825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.777 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1726:1826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.777 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1727:1827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.777 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1728:1828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.777 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1729:1829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.778 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1730:1830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.778 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1731:1831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.778 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1732:1832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.778 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1733:1833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.778 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1734:1834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.778 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1736:1835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.778 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1737:1836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.778 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1738:1837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.778 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1739:1838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.778 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1740:1840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.778 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1741:1849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.778 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1742:1850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.778 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1743:1851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.778 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1744:1852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.778 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1745:1853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.778 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1746:1855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.778 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1747:1856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.778 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1748:1857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.778 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1749:1858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.778 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1750:1859, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.778 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1751:1860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.778 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1752:1861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.778 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1753:1862, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.778 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1754:1863, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.779 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1755:1864, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.779 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1757:1865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.779 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1758:1866, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.779 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1759:1867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.779 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1760:1868, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.779 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1761:1869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.779 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1762:1870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.779 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1763:1871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.779 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1764:1872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.779 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1765:1873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.779 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1766:1874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.779 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1767:1875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.779 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1769:1876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.779 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1770:1877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.779 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1771:1878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.779 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1772:1879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.779 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1773:1880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.779 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1774:1881, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.779 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1775:1883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.779 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1776:1896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.779 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1777:1897, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.779 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1778:1898, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.779 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1779:1899, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.779 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1780:1903, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.779 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1781:1904, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.779 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1782:1905, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.779 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1784:1906, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.780 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1785:1911, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.780 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1786:1912, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.780 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1787:1914, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.780 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1788:1915, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.780 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1789:1916, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.780 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1790:1917, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.780 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1791:1918, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.780 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1792:1919, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.780 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1793:1920, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.780 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1794:1921, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.780 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1795:1922, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.780 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1796:1923, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.780 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1797:1924, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.780 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1798:1925, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.780 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1799:1926, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.780 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1800:1927, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.780 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1801:1928, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.780 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1802:1929, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.780 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1803:1930, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.780 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1804:1931, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.780 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1805:1932, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.780 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1806:1933, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.780 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1807:1943, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.780 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1808:1944, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.780 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1809:1945, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.780 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1810:1946, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1812:1947, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1813:1949, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1814:1950, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1815:1951, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1816:1952, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1817:1953, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1818:1954, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1819:1955, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1820:1956, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1821:1957, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1822:1958, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1823:1959, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1824:1960, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1825:1961, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1826:1962, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1827:1963, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1828:1965, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1829:1966, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1830:1967, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1831:1969, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1832:1970, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1833:1971, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1834:1972, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1835:1973, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1836:1974, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1837:1975, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1838:1976, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.781 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1840:1977, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.782 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1841:1978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.782 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1842:1979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.782 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1843:1980, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.782 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1844:1981, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.782 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1845:1982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.782 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1846:1983, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.782 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1847:1984, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.782 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1848:1985, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.782 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1849:1986, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.782 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1850:1987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.782 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1851:1988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.782 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1852:1989, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.782 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1853:1990, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.782 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1855:1991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.782 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1856:1992, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.782 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1857:1993, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.782 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1858:1994, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.782 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1859:1995, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.782 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1860:1996, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.782 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1861:1997, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.782 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1862:1998, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.782 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1863:1999, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.782 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1864:2016, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.782 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1865:2017, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.782 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1866:2020, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.783 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1867:2021, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.783 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1868:2022, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.783 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1869:2023, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.783 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1870:2025, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.783 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1871:2026, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.783 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1872:2031, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.783 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1873:2032, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.783 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1874:2035, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.783 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1875:2036, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.783 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1876:2037, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.783 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1877:2039, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.783 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1878:2040, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.783 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1879:2041, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.783 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1880:2042, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.783 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1881:2043, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.783 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1883:2044, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.783 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1884:2045, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.783 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1885:2046, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.783 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1887:2047, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.783 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1888:2048, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.783 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1889:2050, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.783 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1890:2061, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.783 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1891:2066, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.783 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1892:2067, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.784 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1893:2068, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.784 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1894:2069, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.784 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1895:2070, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.784 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1896:2071, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.784 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1897:2072, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.784 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1898:2073, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.784 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1899:2074, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.784 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1900:2075, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.784 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1901:2076, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.784 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1902:2083, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.784 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1903:2085, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.784 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1904:2087, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.784 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1905:2088, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.784 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1906:2090, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.784 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1907:2091, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.784 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1908:2092, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.784 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1909:2093, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.784 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1910:2094, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.784 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1911:2095, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.784 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1912:2096, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.784 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1914:2097, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1915:2098, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1916:2099, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1917:2100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1918:2101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1919:2102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1920:2103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1921:2105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1922:2106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1923:2107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1924:2108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1925:2109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1926:2110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1927:2111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1928:2112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1929:2113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1930:2114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1931:2115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1932:2116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1933:2117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1934:2118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1935:2119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1936:2120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1937:2121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1938:2122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1939:2123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1940:2124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1941:2125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1942:2127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.785 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1943:2128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.786 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1944:2129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.786 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1945:2130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.786 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1946:2131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.786 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1947:2132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.786 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1949:2151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.786 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1950:2165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.786 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1951:2166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.786 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1952:2169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.786 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1953:2170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.786 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1954:2172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.786 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1955:2173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.786 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1956:2174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.786 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1957:2175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.786 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1958:2176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.786 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1959:2177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.786 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1960:2178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.786 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1961:2179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.786 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1962:2180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.786 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1963:2181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.786 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1965:2182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.786 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1966:2183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.786 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1967:2197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.786 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1969:2198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.787 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1970:2200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.787 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1971:2201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.787 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1972:2202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.787 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1973:2203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.787 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1974:2205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.787 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1975:2206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.787 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1976:2207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.787 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1977:2208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.787 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1978:2209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.787 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1979:2210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.787 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1980:2211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.787 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1981:2212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.787 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1982:2213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.787 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1983:2214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.787 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1984:2215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.787 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1985:2216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.787 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1986:2217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.787 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1987:2218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.787 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1988:2219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.787 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1989:2220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.787 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1990:2221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.787 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1991:2222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.787 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1992:2223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.788 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1993:2224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.788 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1994:2225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.788 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1995:2226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.788 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1996:2252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.788 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1997:2253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.788 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1998:2256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.788 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1999:2257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.788 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2000:2258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.788 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2001:2259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.788 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2002:2261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.788 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2003:2262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.788 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2004:2263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.788 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2005:2264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.788 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2006:2265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.788 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2007:2266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.788 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2008:2267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.788 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2009:2268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.788 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2010:2269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.788 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2011:2270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.789 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2012:2271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.789 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2013:2272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.789 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2014:2273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.789 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2015:2274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.789 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2016:2275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.789 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2017:2276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.789 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2020:2277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.789 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2021:2278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.789 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2022:2279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.789 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2023:2280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.789 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2025:2281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.789 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2026:2282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.789 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2027:2283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.789 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2028:2284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.789 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2029:2285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.789 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2030:2315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.789 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2031:2316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.789 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2032:2317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.789 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2035:2318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.789 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2036:2319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.789 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2037:2320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.789 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2039:2321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.789 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2040:2322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.789 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2041:2323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.789 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2042:2324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2043:2325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2044:2326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2045:2327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2046:2328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2047:2330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2048:2331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2050:2332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2052:2333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2053:2334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2054:2335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2055:2336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2056:2337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2057:2338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2058:2339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2059:2341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2060:2345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2061:2346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2066:2348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2067:2349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2068:2350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2069:2352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2070:2353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2071:2354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2072:2355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2073:2356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2074:2357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2075:2358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.790 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2076:2359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.791 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2083:2360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.791 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2085:2361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.791 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2087:2362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.791 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2088:2363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.791 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2090:2364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.791 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2091:2365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.791 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2092:2366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.791 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2093:2367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.791 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2094:2368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.791 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2095:2369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.791 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2096:2370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.791 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2097:2371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.791 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2098:2372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.791 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2099:2374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.791 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2100:2375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.791 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2101:2376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.791 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2102:2378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.791 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2103:2379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.791 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2105:2380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.791 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2106:2381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.791 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2107:2382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.791 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2108:2383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.791 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2109:2384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.792 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2110:2385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.792 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2111:2386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.792 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2112:2387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.792 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2113:2388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.792 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2114:2389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.792 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2115:2390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.792 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2116:2391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.792 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2117:2392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.792 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2118:2393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.792 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2119:2394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.792 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2120:2395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.792 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2121:2397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.792 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2122:2398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.792 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2123:2399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.792 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2124:2400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.792 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2125:2401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.792 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2127:2402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.792 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2128:2403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.792 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2129:2404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.792 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2130:2405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.792 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2131:2406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.792 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2132:2407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.792 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2133:2416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2134:2417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2135:2418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2136:2419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2137:2420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2138:2421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2139:2422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2140:2423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2141:2424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2142:2425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2143:2426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2144:2427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2145:2428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2146:2429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2147:2430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2148:2431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2149:2432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2150:2433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2151:2434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2152:2435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2153:2436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2154:2437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2155:2438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2156:2439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2157:2440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2158:2441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2159:2442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2160:2443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2161:2444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2162:2445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2163:2446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2164:2447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.793 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2165:2448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2166:2449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2169:2450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2170:2451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2172:2452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2173:2453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2174:2454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2175:2455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2176:2456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2177:2457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2178:2458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2179:2459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2180:2460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2181:2461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2182:2462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2183:2463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2184:2465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2185:2466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2186:2470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2187:2471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2188:2472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2189:2473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2190:2474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2191:2475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2192:2476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2193:2477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2194:2478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2195:2479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2196:2480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2197:2481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2198:2484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2200:2497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2201:2499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2202:2500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.794 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2203:2501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2205:2502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2206:2503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2207:2504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2208:2505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2209:2506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2210:2509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2211:2510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2212:2511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2213:2512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2214:2518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2215:2519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2216:2520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2217:2521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2218:2522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2219:2523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2220:2524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2221:2525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2222:2526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2223:2527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2224:2528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2225:2529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2226:2530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2228:2531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2229:2532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2230:2533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2231:2534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2232:2535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2233:2536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.795 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2234:2537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2235:2539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2236:2540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2237:2541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2238:2543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2239:2544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2240:2545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2241:2546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2242:2547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2243:2548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2244:2549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2245:2550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2246:2551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2247:2552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2248:2553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2249:2554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2250:2555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2251:2556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2252:2557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2253:2558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2256:2559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2257:2560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2258:2561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2259:2562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2261:2564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2262:2565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2263:2566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2264:2567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2265:2569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2266:2570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.796 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2267:2571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.797 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2268:2572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.797 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2269:2573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.797 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2270:2574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.797 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2271:2575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.797 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2272:2576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.797 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2273:2577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.797 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2274:2578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.797 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2275:2579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.797 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2276:2580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.797 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2277:2581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.797 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2278:2582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.797 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2279:2583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.797 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2280:2584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.797 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2281:2585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.797 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2282:2586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.797 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2283:2587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.797 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2284:2588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.797 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2285:2589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.797 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2286:2590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.797 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2287:2591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.797 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2288:2592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.798 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2289:2593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.798 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2290:2594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.798 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2291:2595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.798 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2292:2596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.798 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2293:2597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.798 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2294:2598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.798 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2295:2599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.798 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2296:2600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.798 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2297:2601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.798 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2298:2602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.798 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2299:2603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.798 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2300:2604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.798 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2301:2605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.798 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2302:2606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.798 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2303:2607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.798 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2304:2608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.798 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2305:2609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.798 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2306:2610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.798 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2307:2611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.798 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2308:2612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.799 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2309:2613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.799 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2310:2614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.799 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2311:2615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.799 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2312:2616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.799 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2313:2617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.799 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2314:2618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.799 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2315:2619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.799 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2316:2620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.799 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2317:2621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.799 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2318:2622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.799 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2319:2623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.799 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2320:2624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.799 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2321:2625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.799 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2322:2626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.799 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2323:2627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.799 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2324:2628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.799 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2325:2629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.799 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2326:2630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.799 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2327:2631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.799 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2328:2632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.799 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2330:2633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.799 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2331:2634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.799 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2332:2635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.799 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2333:2636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.799 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2334:2670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.799 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2335:2671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.800 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2336:2672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.800 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2337:2674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.800 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2338:2675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.800 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2339:2677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.800 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2341:2678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.800 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2345:2679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.800 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2346:2680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.800 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2348:2681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.800 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2349:2682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.800 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2350:2683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.800 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2352:2684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.800 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2353:2685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.800 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2354:2686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.800 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2355:2687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.800 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2356:2701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.800 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2357:2702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.800 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2358:2703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.800 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2359:2707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.800 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2360:2709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.800 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2361:2710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.800 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2362:2711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.800 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2363:2712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.800 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2364:2713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.801 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2365:2714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.801 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2366:2718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.801 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2367:2719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.801 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2368:2720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.801 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2369:2721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.801 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2370:2723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.801 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2371:2724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.801 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2372:2725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.801 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2374:2727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.801 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2375:2728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.801 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2376:2729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.801 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2378:2730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.801 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2379:2731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.801 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2380:2732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.801 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2381:2733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.801 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2382:2734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.801 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2383:2735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.801 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2384:2736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.801 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2385:2737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.801 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2386:2738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.801 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2387:2739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.801 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2388:2740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.801 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2389:2741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.802 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2390:2742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.802 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2391:2743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.802 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2392:2744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.802 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2393:2745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.802 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2394:2746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.802 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2395:2747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.802 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2397:2748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.802 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2398:2749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.802 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2399:2750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.802 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2400:2813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.802 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2401:2814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.802 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2402:2815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.802 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2403:2817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.802 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2404:2818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.802 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2405:2819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.802 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2406:2821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.802 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2407:2822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.802 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2409:2823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.802 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2410:2824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.802 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2411:2825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.802 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2412:2826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.802 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2413:2827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.803 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2414:2828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.803 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2415:2829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.803 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2416:2830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.803 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2417:2831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.803 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2418:2832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.803 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2419:2833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.803 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2420:2834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.803 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2421:2835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.803 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2422:2836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.803 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2423:2837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.803 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2424:2838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.803 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2425:2839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.803 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2426:2840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.803 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2427:2841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.803 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2428:2842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.803 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2429:2843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.803 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2430:2844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.803 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2431:2845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.803 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2432:2847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.803 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2433:2848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.803 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2434:2849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.803 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2435:2850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.804 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2436:2851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.804 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2437:2852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.804 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2438:2853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.804 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2439:2854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.804 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2440:2855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.804 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2441:2856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.804 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2442:2857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.804 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2443:2858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.804 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2444:2859, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.804 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2445:2860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.804 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2446:2861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.804 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2447:2862, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.804 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2448:2863, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.804 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2449:2864, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.804 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2450:2865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.804 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2451:2866, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.804 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2452:2867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.804 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2453:2869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.804 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2454:2870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.804 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2455:2871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.804 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2456:2872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.805 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2457:2873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.805 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2458:2874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.805 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2459:2875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.805 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2460:2876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.805 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2461:2877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.805 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2462:2878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.805 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2463:2880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.805 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2465:2881, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.805 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2466:2882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.805 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2470:2883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.805 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2471:2884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.805 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2472:2885, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.805 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2473:2886, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.805 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2474:2922, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.805 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2475:2923, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.843 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.843 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.881 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.881 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_init_binary/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.924 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.925 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.926 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.929 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.930 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.930 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_debug_addr_access/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.975 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.976 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.977 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.980 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.981 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:34.981 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_aranges/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.034 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.034 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.035 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.039 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.039 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.040 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_dnames/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.091 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.091 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.092 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.096 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.097 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.097 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_die_cu_print/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.154 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.159 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.160 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.160 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_stack_frame_access/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.227 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.228 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.229 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.234 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.235 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.235 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_die_cu_offset/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.325 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.327 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.332 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.333 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.333 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_tie/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.375 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.379 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.379 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.379 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_srcfiles/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.668 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.670 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.672 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.678 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.679 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.679 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_die_cu_e/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.722 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.723 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.728 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.728 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.728 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_die_cu/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.781 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.783 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.788 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.788 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.788 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_globals/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.861 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.862 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.866 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.867 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.867 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_gnu_index/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.917 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.918 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.919 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.923 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.923 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.923 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_rng/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.972 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.972 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.973 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.977 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.977 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:35.978 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_gdbindex/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.021 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.022 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.022 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.026 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.027 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.027 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_macro_dwarf4/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.074 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.078 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.079 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.079 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_init_path/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.128 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.130 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.133 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.134 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.134 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_xuindex/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.174 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.175 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.176 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.179 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.180 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.180 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_die_cu_e_print/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.231 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.232 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.233 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.238 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.238 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.238 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_simplereader_tu/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.262 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.264 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.265 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.266 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.266 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_debug_str/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.307 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.308 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.312 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.312 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.312 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_str_offsets/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.357 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.357 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.358 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.362 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.363 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.363 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_init_b/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.403 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.404 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.405 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.408 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.409 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.409 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_macro_dwarf5/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.573 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.574 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.577 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.583 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.583 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.583 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_die_cu_attrs/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.682 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.683 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.685 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.691 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.692 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.692 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_crc_32/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.733 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.734 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.738 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.738 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.738 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_die_cu_info1/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.793 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.794 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.799 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.799 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.799 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_die_cu_attrs_loclist/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.926 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.927 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.930 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.935 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.936 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.936 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_debuglink/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.981 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.982 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.983 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.987 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.987 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:36.987 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_findfuncbypc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:37.266 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:37.267 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:37.270 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:37.277 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:37.277 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:37.277 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_crc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:37.278 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:37.278 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:37.278 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:37.279 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:37.280 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:37.280 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_showsectgrp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:37.332 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:37.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:37.334 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:37.338 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:37.338 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:37.338 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_set_frame_all/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:37.534 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:37.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:37.539 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:37.543 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:37.835 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:37.835 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:37.835 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:37.835 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:38.067 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:38.083 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:38.562 INFO html_report - create_all_function_table: Assembled a total of 2460 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:38.562 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:38.562 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:38.562 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:38.581 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:38.583 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1272 -- : 1272
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:38.583 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:38.584 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:39.609 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:39.858 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_binary_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:39.859 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1120 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:39.997 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:39.997 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:40.161 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:40.162 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:40.171 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:40.171 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:40.189 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:40.191 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1335 -- : 1335
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:40.191 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:40.192 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:40.814 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debug_addr_access_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:40.814 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1180 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:40.952 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:40.952 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:41.118 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:41.118 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:41.126 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:41.126 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:41.144 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:41.146 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1526 -- : 1526
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:41.147 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:41.148 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:41.855 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_aranges_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:41.856 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1354 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:42.024 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:42.024 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:42.214 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:42.214 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:42.221 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:42.222 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:42.240 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:42.242 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1471 -- : 1471
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:42.243 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:42.243 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:42.918 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dnames_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:42.918 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1298 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:43.084 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:43.084 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:43.265 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:43.266 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:43.273 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:43.273 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:43.292 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:43.294 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1556 -- : 1556
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:43.295 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:43.295 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:44.005 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_print_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:44.006 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1381 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:44.176 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:44.176 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:44.367 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:44.368 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:44.379 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:44.379 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:44.399 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:44.401 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1791 -- : 1791
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:44.402 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:44.403 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:45.209 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_stack_frame_access_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:45.209 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1597 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:45.413 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:45.413 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:45.636 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:45.636 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:45.648 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:45.648 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:45.670 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:45.674 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2429 -- : 2429
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:45.675 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:45.676 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:48.030 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_offset_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:48.030 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2164 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:48.315 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:48.315 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:48.579 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:48.580 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:48.592 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:48.592 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:48.609 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:48.611 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1278 -- : 1278
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:48.611 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:48.612 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:49.189 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tie_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:49.190 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1125 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:49.319 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:49.319 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:49.475 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:49.475 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:49.482 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:49.482 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:49.509 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:49.513 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3389 -- : 3389
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:49.515 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:49.516 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:51.073 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_srcfiles_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:51.074 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3091 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:51.497 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:51.497 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:51.862 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:51.863 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:51.879 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:51.879 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:51.897 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:51.898 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1276 -- : 1276
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:51.900 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:51.901 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:52.480 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_e_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:52.480 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1123 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:52.616 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:52.617 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:52.777 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:52.777 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:52.789 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:52.789 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:52.807 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:52.810 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1527 -- : 1527
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:52.810 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:52.811 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:53.510 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:53.511 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1355 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:53.676 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:53.676 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:53.862 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:53.863 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:53.875 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:53.875 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:53.894 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:53.897 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1890 -- : 1890
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:53.898 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:53.899 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:54.768 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_globals_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:54.769 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1678 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:54.988 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:54.988 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:55.208 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:55.209 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:55.218 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:55.218 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:55.236 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:55.238 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1518 -- : 1518
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:55.238 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:55.239 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:57.375 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gnu_index_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:57.376 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1342 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:57.546 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:57.546 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:57.736 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:57.736 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:57.744 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:57.744 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:57.763 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:57.765 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1422 -- : 1422
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:57.765 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:57.766 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:58.412 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_rng_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:58.413 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1261 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:58.565 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:58.565 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:58.739 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:58.740 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:58.748 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:58.748 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:58.766 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:58.767 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1346 -- : 1346
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:58.768 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:58.769 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:59.378 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gdbindex_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:59.379 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1185 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:59.527 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:59.527 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:59.699 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:59.700 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:59.707 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:59.707 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:59.725 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:59.727 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1356 -- : 1356
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:59.727 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:19:59.728 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:00.343 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_macro_dwarf4_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:00.343 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1199 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:00.489 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:00.489 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:00.662 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:00.663 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:00.670 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:00.670 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:00.688 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:00.690 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1586 -- : 1586
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:00.691 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:00.692 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:01.424 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_path_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:01.425 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1402 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:01.565 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:01.565 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:01.734 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:01.735 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:01.743 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:01.743 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:01.760 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:01.762 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1273 -- : 1273
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:01.763 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:01.764 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:02.339 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_xuindex_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:02.339 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1121 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:02.471 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:02.471 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:02.626 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:02.627 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:02.634 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:02.634 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:02.655 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:02.657 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1480 -- : 1480
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:02.658 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:02.658 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:03.334 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_e_print_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:03.335 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1312 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:03.501 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:03.501 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:03.685 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:03.685 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:03.698 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:03.698 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:03.715 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:03.717 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1506 -- : 1506
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:03.718 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:03.719 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:04.415 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_simplereader_tu_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:04.416 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1346 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:04.436 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:04.436 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:04.520 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:04.520 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:04.524 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:04.524 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:04.541 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:04.542 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1286 -- : 1286
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:04.543 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:04.544 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:05.135 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debug_str_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:05.135 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1132 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`.
Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots()
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:05.268 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:05.268 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:05.426 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:05.427 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:05.434 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:05.434 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:05.451 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:05.453 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1374 -- : 1374
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:05.454 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:05.454 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:07.653 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_str_offsets_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:07.653 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1210 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:07.796 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:07.796 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:07.961 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:07.961 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:07.969 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:07.969 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:07.986 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:07.988 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1278 -- : 1278
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:07.989 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:07.990 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:08.568 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_b_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:08.568 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1126 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:08.702 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:08.702 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:08.859 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:08.859 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:08.867 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:08.867 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:08.891 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:08.895 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3076 -- : 3076
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:08.897 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:08.899 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:10.301 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_macro_dwarf5_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:10.301 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2772 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:10.697 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:10.697 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:11.035 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:11.036 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:11.050 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:11.050 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:11.073 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:11.077 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2651 -- : 2651
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:11.078 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:11.079 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:12.277 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_attrs_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:12.278 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2361 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:12.588 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:12.588 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:12.868 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:12.868 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:12.882 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:12.882 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:12.899 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:12.901 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1288 -- : 1288
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:12.901 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:12.902 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:13.490 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_crc_32_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:13.491 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1135 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:13.623 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:13.624 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:13.779 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:13.779 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:13.787 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:13.787 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:13.805 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:13.808 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1525 -- : 1525
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:13.808 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:13.809 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:14.504 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_info1_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:14.504 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1353 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:14.671 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:14.671 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:14.858 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:14.858 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:14.871 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:14.871 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:14.894 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:14.898 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2951 -- : 2951
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:14.899 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:14.901 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:17.889 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_attrs_loclist_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:17.890 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2648 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:18.219 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:18.220 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:18.516 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:18.516 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:18.531 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:18.531 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:18.549 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:18.551 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1466 -- : 1466
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:18.551 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:18.552 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:19.210 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debuglink_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:19.210 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1295 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:19.358 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:19.359 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:19.533 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:19.534 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:19.542 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:19.542 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:19.570 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:19.576 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3928 -- : 3928
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:19.577 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:19.579 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:21.405 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_findfuncbypc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:21.406 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3572 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:21.842 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:21.842 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:22.215 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:22.216 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:22.233 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:22.233 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:22.233 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:22.233 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 18 -- : 18
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:22.233 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:22.234 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:22.244 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_crc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:22.244 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (15 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:22.257 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:22.258 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:22.333 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:22.333 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:22.335 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:22.335 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:22.354 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:22.356 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1612 -- : 1612
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:22.358 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:22.359 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:23.112 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_showsectgrp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:23.112 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1427 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:23.260 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:23.260 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:23.436 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:23.436 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:23.446 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:23.446 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:23.472 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:23.477 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3710 -- : 3710
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:23.479 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:23.480 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:25.212 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_set_frame_all_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:25.213 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3338 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:25.443 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:25.443 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:25.669 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:25.669 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:25.690 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:25.691 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:25.691 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:39.101 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:39.102 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2460 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:39.107 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 124 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:39.108 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:39.109 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:39.111 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:50.899 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:50.908 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:51.106 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:51.107 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2460 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:51.110 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 59 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:51.111 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:20:51.112 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:05.261 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:05.265 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:05.480 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:05.482 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2460 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:05.485 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 43 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:05.487 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:05.487 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:17.924 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:17.926 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:18.158 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:18.159 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2460 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:18.162 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 29 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:18.163 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:18.163 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:30.508 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:30.511 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:30.756 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:30.757 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2460 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:30.760 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 25 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:30.760 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:30.761 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:43.147 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:43.150 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:43.411 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:43.413 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2460 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:43.416 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:43.416 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:43.416 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:58.616 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:58.618 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:58.882 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:58.884 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2460 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:58.887 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 16 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:58.887 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:21:58.888 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:11.796 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:11.801 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.072 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['process_one_file', 'print_attribute', 'write_generated_dbg', 'set_command_options', 'transform_debug_info', 'parse_abi', 'createIrepFromBinary'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.587 INFO html_report - create_all_function_table: Assembled a total of 2460 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.653 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.914 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.914 INFO engine_input - analysis_func: Generating input for fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.916 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.917 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.917 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.917 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.917 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.917 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.917 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.917 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.917 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.918 INFO engine_input - analysis_func: Generating input for fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.919 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.920 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.920 INFO engine_input - analysis_func: Generating input for fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.921 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_aranges_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.922 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.922 INFO engine_input - analysis_func: Generating input for fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.924 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.924 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.924 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.924 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.924 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.924 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dnames_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.924 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.924 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.925 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.926 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_abbrev_for_code
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.927 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.927 INFO engine_input - analysis_func: Generating input for fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.929 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_fde_for_die
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_cie_from_after_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.929 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_fde_from_after_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.930 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.930 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.931 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_CU_Context_given_sig
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.932 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.933 INFO engine_input - analysis_func: Generating input for fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.934 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.934 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.935 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.935 INFO engine_input - analysis_func: Generating input for fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.936 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.937 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_line_table_program
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.938 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.939 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_destroy_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.940 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.940 INFO engine_input - analysis_func: Generating input for fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.942 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.942 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.942 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.942 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_abbrev_for_code
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.943 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.943 INFO engine_input - analysis_func: Generating input for fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.944 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.945 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.945 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.945 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_formudata_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.945 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.945 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.945 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dnames_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.945 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.945 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.945 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.946 INFO engine_input - analysis_func: Generating input for fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.947 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.947 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_entries_in_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_gnu_index_head
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.948 INFO engine_input - analysis_func: Generating input for fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.949 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_rnglist_rle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.950 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.950 INFO engine_input - analysis_func: Generating input for fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.952 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.952 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_destroy_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.953 INFO engine_input - analysis_func: Generating input for fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.954 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.955 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.955 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.955 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.955 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.955 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.955 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.955 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.955 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.955 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.955 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_destroy_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.955 INFO engine_input - analysis_func: Generating input for fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.956 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_debuglink_finder_newpath
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_add_debuglink_global_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.958 INFO engine_input - analysis_func: Generating input for fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.959 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.959 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.959 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.959 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.959 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.960 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.961 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_abbrev_for_code
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.962 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.963 INFO engine_input - analysis_func: Generating input for fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.964 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.964 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.964 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_die_from_hash_signature
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.964 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_attr_dbg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.964 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_formaddr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.964 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.964 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.965 INFO engine_input - analysis_func: Generating input for fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.966 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_destroy_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.967 INFO engine_input - analysis_func: Generating input for fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.969 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_i
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.969 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.970 INFO engine_input - analysis_func: Generating input for fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.971 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.971 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.972 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.972 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.972 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.972 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.972 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.972 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.972 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_destroy_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.972 INFO engine_input - analysis_func: Generating input for fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.973 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_line_table_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: string_is_in_debug_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.975 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.975 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.977 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.978 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.978 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.978 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_offdie_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.978 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.978 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_trial_read_dwarf_five_hdr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.978 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.978 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.978 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.978 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_i
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.979 INFO engine_input - analysis_func: Generating input for fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.980 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_crc32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.981 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.982 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.983 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.984 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.985 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_loclists_fill_in_lle_head
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_fission_addition_die
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.986 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_highpc_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.987 INFO engine_input - analysis_func: Generating input for fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.988 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_buildid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_section_in_group_by_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.989 INFO engine_input - analysis_func: Generating input for fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.991 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_pathjoinl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_line_table_program
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_srclines_files_data_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: create_fullest_file_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_formudata_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.993 INFO engine_input - analysis_func: Generating input for fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.994 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.994 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.994 INFO engine_input - analysis_func: Generating input for fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.995 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.996 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_add_debuglink_global_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.997 INFO engine_input - analysis_func: Generating input for fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.998 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_frame_instrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_area_len_error
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:12.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_fde_info_for_all_regs3_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:13.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_fde_col
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:13.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dealloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:13.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_insert_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:13.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_fde_instr_bytes
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:13.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:13.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_fde_from_after_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:13.000 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:13.000 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:13.001 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:13.006 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:13.007 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:13.007 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:24.754 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:24.755 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2460 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:24.760 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 124 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:24.761 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:24.762 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:24.763 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:36.807 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:36.816 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:37.025 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:37.026 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2460 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:37.029 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 59 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:37.030 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:37.031 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:49.264 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:49.269 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:49.490 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:49.491 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2460 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:49.495 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 43 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:49.496 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:22:49.496 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:01.846 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:01.848 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:02.089 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:02.090 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2460 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:02.093 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 29 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:02.093 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:02.093 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:17.344 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:17.346 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:17.602 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:17.603 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2460 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:17.606 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 25 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:17.607 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:17.607 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:30.400 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:30.403 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:30.667 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:30.668 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2460 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:30.671 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:30.672 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:30.673 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:43.399 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:43.401 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:43.666 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:43.667 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2460 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:43.670 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 16 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:43.671 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:43.671 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:56.545 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:56.550 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:56.821 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['process_one_file', 'print_attribute', 'write_generated_dbg', 'set_command_options', 'transform_debug_info', 'parse_abi', 'createIrepFromBinary'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:56.823 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:56.825 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:56.825 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:56.825 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:56.825 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:56.826 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:56.826 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:56.826 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['process_one_file', 'print_attribute', 'write_generated_dbg', 'set_command_options', 'transform_debug_info', 'parse_abi', 'createIrepFromBinary'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:56.832 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:57.096 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:23:57.096 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:09.491 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:09.718 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:09.764 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:09.764 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:11.244 INFO sinks_analyser - analysis_func: ['fuzz_set_frame_all.c', 'fuzz_die_cu.c', 'fuzz_die_cu_attrs_loclist.c', 'fuzz_init_binary.c', 'fuzz_simplereader_tu.c', 'fuzz_debuglink.c', 'fuzz_globals.c', 'fuzz_debug_str.c', 'fuzz_findfuncbypc.c', 'fuzz_macro_dwarf4.c', 'fuzz_dnames.c', 'fuzz_crc_32.c', 'fuzz_aranges.c', 'fuzz_die_cu_print.c', 'fuzz_srcfiles.c', 'fuzz_tie.c', 'fuzz_init_path.c', 'fuzz_die_cu_offset.c', 'fuzz_stack_frame_access.c', 'fuzz_debug_addr_access.c', 'fuzz_die_cu_e.c', 'fuzz_crc.c', 'fuzz_die_cu_e_print.c', 'fuzz_gnu_index.c', 'fuzz_rng.c', 'fuzz_die_cu_info1.c', 'fuzz_str_offsets.c', 'fuzz_die_cu_attrs.c', 'fuzz_macro_dwarf5.c', 'fuzz_showsectgrp.c', 'fuzz_init_b.c', 'fuzz_xuindex.c', 'fuzz_gdbindex.c']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:11.244 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:11.249 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:11.252 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:11.682 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:11.686 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:11.923 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:11.930 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:11.935 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:11.939 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:11.947 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:11.948 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:11.948 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:11.948 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:11.954 INFO annotated_cfg - analysis_func: Analysing: fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:11.959 INFO annotated_cfg - analysis_func: Analysing: fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:11.964 INFO annotated_cfg - analysis_func: Analysing: fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:11.970 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:11.976 INFO annotated_cfg - analysis_func: Analysing: fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:11.982 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:11.991 INFO annotated_cfg - analysis_func: Analysing: fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:11.995 INFO annotated_cfg - analysis_func: Analysing: fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.007 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.011 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.017 INFO annotated_cfg - analysis_func: Analysing: fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.024 INFO annotated_cfg - analysis_func: Analysing: fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.029 INFO annotated_cfg - analysis_func: Analysing: fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.034 INFO annotated_cfg - analysis_func: Analysing: fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.039 INFO annotated_cfg - analysis_func: Analysing: fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.044 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.050 INFO annotated_cfg - analysis_func: Analysing: fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.055 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.060 INFO annotated_cfg - analysis_func: Analysing: fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.065 INFO annotated_cfg - analysis_func: Analysing: fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.070 INFO annotated_cfg - analysis_func: Analysing: fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.075 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.080 INFO annotated_cfg - analysis_func: Analysing: fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.090 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.100 INFO annotated_cfg - analysis_func: Analysing: fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.104 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.110 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.120 INFO annotated_cfg - analysis_func: Analysing: fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.125 INFO annotated_cfg - analysis_func: Analysing: fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.138 INFO annotated_cfg - analysis_func: Analysing: fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.139 INFO annotated_cfg - analysis_func: Analysing: fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.145 INFO annotated_cfg - analysis_func: Analysing: fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.181 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.181 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.181 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.588 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.588 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.589 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.884 INFO public_candidate_analyser - standalone_analysis: Found 1944 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:12.885 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:13.029 INFO oss_fuzz - analyse_folder: Found 381 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:13.029 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:24:13.030 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:34.003 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:34.069 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:34.430 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_set_frame_all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:34.463 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_info1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:34.496 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:34.528 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_b.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:34.560 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_simplereader_tu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:34.687 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:34.721 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_rng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:34.754 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:34.786 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:34.819 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_showsectgrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:34.942 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:34.974 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_tie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.009 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_dnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.041 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debug_str.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.393 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.487 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_aranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.520 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.551 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.588 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.621 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.654 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.687 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debug_addr_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.719 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.752 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_gnu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.850 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_srcfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.914 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.947 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_stack_frame_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:35.979 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_xuindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:36.011 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:36.043 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_binary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:36.075 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_crc_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:37.902 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:25:37.902 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:05.596 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:05.774 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:05.774 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:09.497 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:09.504 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:11.357 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:11.358 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:11.379 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:11.380 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:11.388 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:11.388 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:11.388 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:11.526 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:11.708 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:11.708 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.339 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:13.347 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:15.308 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:15.309 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:15.330 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:15.330 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:15.338 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:15.338 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:15.338 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:15.480 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:15.661 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:15.661 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:19.092 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:19.101 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:21.559 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:21.560 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:21.582 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:21.583 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:21.591 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:21.591 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:21.591 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:21.734 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:21.917 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:21.918 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:23.553 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:23.561 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:24.514 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:24.515 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:24.536 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:24.536 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:24.545 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:24.545 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:24.545 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:24.688 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:24.872 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:24.872 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:26.522 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:26.531 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:28.063 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:28.064 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:28.086 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:28.087 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:28.095 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:28.095 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:28.095 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:29.852 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:30.034 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:30.034 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:31.680 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:31.688 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.514 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.515 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.536 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.537 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.545 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.545 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.546 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.688 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.870 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:32.870 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:36.297 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:36.306 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.282 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.283 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.307 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.307 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.316 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.316 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.316 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.460 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.641 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:37.641 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:39.287 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:39.296 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:40.133 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:40.134 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:40.156 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:40.157 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:40.165 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:40.166 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:40.166 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:40.310 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:40.494 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:40.494 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:42.137 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:42.146 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:43.047 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:43.048 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:43.069 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:43.070 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:43.078 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:43.078 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:43.078 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:43.221 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:45.026 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:45.026 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:46.665 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:46.675 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:47.658 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:47.659 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:47.680 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:47.681 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:47.689 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:47.689 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:47.689 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:47.832 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:48.015 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:48.015 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:51.459 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:51.468 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:51.488 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:51.489 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:51.510 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:51.511 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:51.519 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:51.520 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:51.520 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:51.663 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:51.845 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:51.846 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:53.510 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:53.520 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:54.542 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:54.543 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:54.566 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:54.567 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:54.575 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:54.575 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:54.575 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:54.721 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:54.905 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:54.905 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:56.557 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:56.566 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:57.757 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:57.758 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:57.780 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:57.781 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:57.789 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:57.790 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:57.790 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:57.933 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:59.744 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:26:59.744 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:01.398 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:01.407 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:02.207 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:02.208 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:02.232 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:02.232 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:02.242 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:02.242 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:02.242 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:02.387 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:02.570 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:02.570 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:06.031 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:06.040 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:06.977 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:06.978 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:07.000 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:07.000 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:07.008 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:07.009 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:07.009 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:07.153 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:07.337 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:07.337 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:09.000 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:09.009 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:09.835 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:09.835 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:09.858 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:09.858 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:09.867 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:09.867 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:09.867 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:10.012 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:10.195 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:10.195 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:11.844 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:11.852 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:14.300 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:14.301 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:14.322 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:14.323 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:14.331 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:14.331 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:14.331 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:14.476 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:14.660 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:14.660 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:17.980 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:17.989 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:18.956 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:18.957 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:18.979 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:18.979 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:18.988 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:18.988 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:18.988 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:19.132 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:19.312 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:19.312 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:20.968 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:20.977 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:21.916 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:21.917 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:21.940 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:21.940 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:21.948 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:21.949 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:21.949 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:22.092 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:23.908 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:23.908 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:25.558 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:25.567 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:26.568 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:26.569 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:26.591 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:26.591 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:26.600 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:26.600 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:26.600 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:26.745 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:26.931 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:26.931 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:30.393 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:30.402 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:32.048 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:32.049 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:32.072 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:32.073 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:32.081 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:32.081 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:32.081 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:32.224 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:32.406 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:32.406 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:34.081 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:34.090 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:34.908 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:34.909 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:34.931 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:34.931 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:34.939 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:34.939 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:34.939 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:35.083 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:35.267 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:35.267 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:36.928 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:36.937 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:37.913 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:37.913 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:37.936 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:37.937 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:37.946 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:37.946 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:37.946 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:38.090 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:39.926 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:39.926 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:41.582 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:41.591 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:42.444 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:42.445 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:42.466 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:42.467 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:42.475 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:42.475 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:42.475 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:42.621 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:42.805 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:42.805 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:46.299 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:46.309 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:47.229 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:47.230 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:47.251 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:47.252 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:47.260 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:47.260 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:47.260 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:47.404 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:47.588 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:47.589 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:49.259 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:49.268 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:50.228 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:50.229 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:50.252 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:50.252 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:50.260 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:50.261 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:50.261 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:50.406 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:50.591 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:50.591 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:52.251 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:52.260 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:54.351 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:54.352 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:54.373 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:54.374 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:54.382 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:54.382 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:54.382 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:54.526 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:54.709 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:54.709 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:57.995 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:58.005 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:58.868 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:58.869 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:58.893 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:58.894 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:58.902 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:58.902 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:58.902 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:59.047 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:59.230 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:27:59.230 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:00.893 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:00.902 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:02.046 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:02.047 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:02.068 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:02.068 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:02.076 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:02.077 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:02.077 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:03.835 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:04.019 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:04.019 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:05.679 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:05.688 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:06.496 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:06.496 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:06.522 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:06.522 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:06.532 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:06.532 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:06.532 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:06.677 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:06.863 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:06.863 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:10.292 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:10.301 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:11.161 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:11.162 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:11.184 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:11.184 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:11.193 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:11.193 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:11.193 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:11.336 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:11.522 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:11.522 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:13.195 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:13.204 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:14.015 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:14.016 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:14.038 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:14.039 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:14.047 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:14.047 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:14.047 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:14.192 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:14.375 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:14.375 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:16.035 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:16.044 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:16.863 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:16.863 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:16.885 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:16.886 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:16.894 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:16.924 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:16.924 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:16.959 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:16.959 INFO data_loader - load_all_profiles: - found 66 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:17.019 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_srcfiles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:17.020 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_srcfiles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:17.020 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:17.039 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_offset.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:17.040 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_offset.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:17.040 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:17.059 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_init_binary.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:17.060 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_init_binary.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:17.060 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:17.080 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_dnames.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:17.080 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_dnames.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:17.081 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:17.100 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_debug_addr_access.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:17.101 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_debug_addr_access.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:17.101 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:17.121 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_aranges.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:17.122 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_aranges.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:17.122 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:24.054 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:24.061 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:24.072 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:24.145 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:24.151 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:24.154 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:24.163 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:24.177 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:24.183 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:24.239 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:24.268 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:24.276 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:27.040 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:27.041 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:27.041 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:27.103 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:27.104 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:27.104 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:27.177 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_stack_frame_access.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:27.177 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_stack_frame_access.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:27.178 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:27.233 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_print.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:27.234 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_print.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:27.234 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:27.286 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_tie.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:27.287 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_tie.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:27.287 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:27.338 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_rng.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:27.338 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_rng.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:27.339 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:33.632 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:33.665 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:33.707 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:33.723 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:33.756 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:33.799 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:33.805 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:33.812 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:33.835 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:33.877 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_globals.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:33.878 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_globals.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:33.878 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:33.894 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:33.905 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:33.926 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:33.926 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_gnu_index.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:33.927 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_gnu_index.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:33.927 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:33.981 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_macro_dwarf4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:33.982 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_macro_dwarf4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:33.982 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:34.061 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_gdbindex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:34.061 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_gdbindex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:34.062 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:34.128 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_e_print.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:34.128 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_e_print.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:34.129 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:34.181 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_init_path.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:34.182 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_init_path.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:34.182 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.397 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.444 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.488 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.513 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.538 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.583 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.605 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.631 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.643 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_macro_dwarf5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.644 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_macro_dwarf5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.644 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.661 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.675 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.696 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_xuindex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.696 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_xuindex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.697 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.724 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.754 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.776 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_attrs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.776 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_attrs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.776 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.832 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_str_offsets.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.832 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_str_offsets.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.833 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.967 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_simplereader_tu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.968 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_simplereader_tu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.967 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_debug_str.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.968 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.968 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_debug_str.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:40.969 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:47.179 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:47.254 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:47.274 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:47.297 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:47.323 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:47.345 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:47.391 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:47.415 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:47.440 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_info1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:47.441 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_info1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:47.441 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:47.484 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:47.485 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:47.525 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_init_b.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:47.525 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_init_b.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:47.526 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:47.577 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:47.578 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:47.578 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_findfuncbypc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:47.579 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_findfuncbypc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:47.579 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:47.638 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_crc_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:47.639 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_crc_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:47.640 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:47.776 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:47.777 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:47.777 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:49.861 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_debuglink.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:49.862 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_debuglink.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:49.862 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:54.034 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:54.077 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:54.125 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:54.126 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:54.169 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:54.171 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:54.223 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:54.262 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:54.282 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_showsectgrp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:54.283 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_showsectgrp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:54.283 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:54.295 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:54.336 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_set_frame_all.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:54.337 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_set_frame_all.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:54.337 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:54.390 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:54.421 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_crc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:54.421 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_crc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:54.421 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:54.489 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:54.490 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:54.490 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:54.573 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:54.573 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:54.574 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:56.331 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:56.422 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:56.583 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_binary.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:56.584 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_binary.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:28:56.584 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:00.816 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:00.856 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:00.908 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:00.911 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:00.953 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:00.997 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:00.999 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:01.069 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_dnames.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:01.070 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_dnames.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:01.070 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:01.083 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:01.093 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:01.139 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:01.139 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:01.140 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:01.176 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:01.187 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_aranges.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:01.188 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_aranges.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:01.188 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:01.304 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:01.304 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:01.305 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:01.358 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:01.359 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:01.359 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:03.018 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:03.109 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:03.256 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:03.256 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:03.257 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:07.565 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:07.655 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:07.657 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:07.693 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:07.748 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:07.785 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:07.802 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:07.803 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:07.803 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:07.851 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:07.883 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:07.936 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_tie.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:07.937 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_tie.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:07.937 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:07.942 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:07.975 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:07.986 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rng.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:07.987 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rng.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:07.987 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:08.121 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_globals.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:08.122 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_globals.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:08.122 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:08.173 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:08.174 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:08.174 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:09.663 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:09.756 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:09.908 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:09.908 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:09.909 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:14.302 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:14.393 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:14.399 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:14.494 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:14.534 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:14.549 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:14.550 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:14.550 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:14.625 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:14.626 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:14.668 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:14.683 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:14.684 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:14.684 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:14.718 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:14.760 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:14.818 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_path.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:14.819 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_path.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:14.819 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:16.297 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:16.390 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:17.235 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:17.236 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:17.236 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:17.287 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_xuindex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:17.288 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_xuindex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:17.288 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:17.369 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:17.369 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:17.369 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:21.075 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:21.165 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:21.192 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:21.283 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:21.312 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:21.312 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:21.313 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:21.334 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:21.428 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:21.447 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:21.447 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:21.448 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:21.581 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_str.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:21.581 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_str.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:21.582 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:23.772 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:23.772 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:23.860 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:23.864 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:23.869 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:23.955 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:24.011 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:24.012 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:24.012 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:24.068 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_b.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:24.069 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_b.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:24.069 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:24.157 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:24.158 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:24.158 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:27.843 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:27.934 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:27.935 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:28.027 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:28.082 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:28.082 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:28.082 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:28.106 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:28.199 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:28.216 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:28.216 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:28.217 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:28.349 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debuglink.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:28.350 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debuglink.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:28.350 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:30.537 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:30.601 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:30.627 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:30.692 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:30.739 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:30.786 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:30.787 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:30.787 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:30.837 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:30.839 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:30.840 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:30.840 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:31.010 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:31.011 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:31.011 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:34.559 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:34.650 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:34.716 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:34.813 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:34.813 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:34.904 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:37.254 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:37.276 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:37.344 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:37.371 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:37.426 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:37.513 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:50.862 INFO analysis - load_data_files: Found 66 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:50.864 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:50.865 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.192 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.229 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.267 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.281 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.281 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.291 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.291 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.291 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_binary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.304 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.304 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.305 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.328 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.328 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.342 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.342 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.342 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.342 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.356 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.356 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.362 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.362 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.373 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.373 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.373 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_dnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.380 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.386 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.386 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.398 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.398 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.414 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.415 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.415 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_srcfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.418 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.428 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.428 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.435 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.436 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.445 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.445 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.445 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_addr_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.457 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.458 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.459 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.473 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.473 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.483 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.484 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.484 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_aranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.495 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.497 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.497 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.511 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.512 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.526 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.526 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.526 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.534 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.539 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.539 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.550 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.550 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.564 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.564 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.564 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.578 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.578 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.591 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.591 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.606 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.606 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.606 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_stack_frame_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.619 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.619 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.627 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.627 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.637 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.637 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.637 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_tie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.650 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.650 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:51.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.950 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:52.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:53.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:54.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:55.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:56.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.737 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.740 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.740 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.740 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.745 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.752 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.780 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.783 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.783 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.784 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.788 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.795 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.812 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.814 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.814 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.815 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.819 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.826 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.890 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.891 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.892 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.893 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.893 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.894 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.895 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.895 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.897 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.899 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.904 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.906 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.931 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.931 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.933 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.933 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.933 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.934 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.934 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.934 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.938 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.938 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.944 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.945 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.993 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.995 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.995 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:57.996 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.000 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.007 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.024 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.026 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.027 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.027 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.031 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.038 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.076 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.078 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.078 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.078 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.083 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.089 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.156 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.250 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.251 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.267 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.267 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.267 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.282 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.282 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.519 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.611 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.611 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.613 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.621 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.621 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.621 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_rng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.634 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.635 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.704 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.708 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.708 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.720 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.720 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.720 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.733 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.734 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.798 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.799 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.809 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.810 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.810 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gnu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.823 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.823 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.842 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.843 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.937 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.937 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.937 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.938 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.947 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.947 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.947 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.948 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.948 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.948 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.961 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.961 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.961 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.961 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:58.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:29:59.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:00.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:00.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:00.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:00.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:00.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:00.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:00.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:00.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:00.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:00.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:00.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:00.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:00.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:00.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:00.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:00.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:00.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:00.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:00.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:00.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:00.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:01.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.404 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.471 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.542 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.542 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.544 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.556 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.556 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.557 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.570 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.570 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.586 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.586 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.597 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.598 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.598 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.611 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.611 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.620 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.639 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.639 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.655 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.655 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.655 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.669 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.669 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.717 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.717 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.726 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.727 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.727 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_xuindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.740 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.740 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:02.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:03.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.698 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.700 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.700 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.701 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.705 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.712 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.847 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.938 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.938 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.948 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.948 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.948 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.961 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.961 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:04.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.104 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.105 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.106 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.106 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.110 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.117 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.257 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.258 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.259 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.260 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.260 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.264 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.268 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.270 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.270 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.270 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.271 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.275 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.281 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.350 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.350 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.367 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.367 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.367 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.368 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.369 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.370 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.370 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.374 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.380 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.381 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.381 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.414 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.432 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.434 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.434 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.434 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.439 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.445 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.486 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.508 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.508 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.518 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.518 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.519 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_str.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.532 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.532 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.568 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.582 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.582 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.592 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.592 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.592 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_simplereader_tu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.605 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.605 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.639 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.685 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.685 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.699 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.699 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.699 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_info1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.712 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.713 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.736 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.737 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.746 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.746 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.746 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_b.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.760 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.760 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:05.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:06.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:07.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.996 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.998 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.998 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:08.998 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.003 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.009 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.049 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.051 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.051 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.051 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.056 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.062 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.150 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.181 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.185 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.186 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.186 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.190 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.195 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.196 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.197 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.197 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.197 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.201 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.208 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.224 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.243 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.243 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.253 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.253 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.253 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.266 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.266 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.318 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.319 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.336 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.336 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.336 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.350 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.350 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.366 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.443 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.484 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.484 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.499 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.499 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.499 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.512 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.513 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.536 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.536 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.546 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.547 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.547 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.560 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.560 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:09.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:10.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.367 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.368 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.369 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.369 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.373 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.379 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.517 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.633 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.634 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.644 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.644 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.645 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_showsectgrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.658 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.658 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.792 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.795 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.796 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.796 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.800 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.807 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.949 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.950 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.951 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.951 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.951 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.955 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.962 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:11.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.044 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.044 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.063 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.063 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.063 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_set_frame_all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.076 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.076 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.083 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.085 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.085 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.085 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.089 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.096 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.096 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.142 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.144 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.145 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.145 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.149 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.156 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.189 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.189 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.191 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.191 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.192 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.205 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.205 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.234 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.286 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.288 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.289 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.289 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.294 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.301 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.340 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.363 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.363 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.381 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.381 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.381 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_srcfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.394 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.395 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.432 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.433 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.447 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.447 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.447 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.461 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.461 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.477 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.590 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.590 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.599 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.599 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.600 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_binary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.612 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.613 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:12.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:13.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:14.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.694 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.696 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.696 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.696 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.700 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.707 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.779 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.784 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.784 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.785 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.789 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.796 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.837 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.920 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.924 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.925 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.925 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.929 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.933 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.933 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.936 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.943 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.943 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.943 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_dnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.957 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.957 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:15.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.028 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.089 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.090 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.091 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.091 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.095 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.102 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.120 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.120 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.120 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.130 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.130 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.130 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_addr_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.143 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.144 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.233 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.233 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.243 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.243 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.243 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_aranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.256 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.256 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.264 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.358 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.358 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.372 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.372 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.372 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.386 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.386 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:16.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:17.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.118 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.120 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.121 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.121 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.125 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.131 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.268 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.359 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.359 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.373 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.373 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.373 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.386 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.386 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.488 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.497 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.497 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.498 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.502 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.508 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.597 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.597 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.597 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.597 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.601 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.608 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.662 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.754 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.755 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.769 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.769 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.770 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_stack_frame_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.783 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.783 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.785 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.820 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.829 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.829 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.830 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.834 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.840 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.866 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.873 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.874 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.874 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.878 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.884 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.899 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.899 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.913 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.913 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.913 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.926 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.926 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:18.998 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.017 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.023 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.024 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.024 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.028 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.035 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.072 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.090 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.091 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.100 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.100 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.100 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_tie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.113 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.113 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.163 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.163 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.173 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.173 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.173 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_rng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.186 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.186 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.205 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.296 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.296 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.308 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.308 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.308 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.321 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.322 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:19.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:20.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:21.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.347 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.353 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.353 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.353 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.357 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.363 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.501 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.590 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.592 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.592 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.592 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.592 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.593 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.597 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.602 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.603 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.603 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gnu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.604 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.616 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.616 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.658 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.660 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.661 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.661 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.665 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.671 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.806 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.808 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.809 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.809 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.813 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.820 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:22.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:23.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.820 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.821 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.822 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.822 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.826 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.833 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:24.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.208 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.210 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.210 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.211 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.215 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.221 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.326 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.328 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.328 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.328 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.332 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.339 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.532 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.534 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.534 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.534 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.538 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.545 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.640 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.642 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.642 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.642 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.646 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.653 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.743 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.745 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.746 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.746 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.750 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.757 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:25.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.137 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.217 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.228 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.228 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.238 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.238 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.238 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.252 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.252 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.301 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.317 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.317 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.336 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.337 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.337 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.357 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.357 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.393 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.393 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.394 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.408 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.408 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.408 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.421 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.422 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.466 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.482 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.482 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.493 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.493 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.493 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.506 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.506 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.536 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.558 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.558 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.567 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.567 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.567 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_xuindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.581 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.581 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.600 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.634 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.635 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.660 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.661 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.661 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.677 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.678 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.728 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.728 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.743 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.743 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.743 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.757 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.757 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.773 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.774 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.868 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.868 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.878 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.879 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.879 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_simplereader_tu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.892 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.892 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.909 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.910 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.919 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.920 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.920 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.933 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.933 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:26.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:27.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:28.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.049 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.051 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.051 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.052 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.056 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.062 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.203 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.316 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.316 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.325 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.325 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.325 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_str.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.339 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.339 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:29.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:30.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:31.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.682 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.684 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.684 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.685 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.689 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.695 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.764 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.766 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.766 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.766 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.770 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.777 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.836 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.870 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.872 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.872 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.873 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.877 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.883 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.923 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.925 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.925 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.926 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.926 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.926 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.930 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.937 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.939 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.939 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.940 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_info1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.953 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.953 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.976 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.987 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.989 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.989 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.990 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:32.994 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.001 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.047 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.074 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.074 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.080 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.084 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.084 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.085 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.089 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.089 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.089 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.089 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_b.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.096 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.103 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.104 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.124 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.177 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.178 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.194 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.195 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.195 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.195 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.208 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.208 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.244 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.244 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.254 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.254 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.254 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.269 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.270 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.270 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.274 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.274 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.275 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.279 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.283 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.286 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.286 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.286 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.301 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.302 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.302 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.307 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.309 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.309 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.309 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.313 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.318 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.318 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.320 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.409 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.409 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.420 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.420 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.420 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.425 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.427 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.427 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.427 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.432 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.433 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.437 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.437 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.438 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.504 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.523 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.524 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.534 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.534 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.535 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_showsectgrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.550 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.550 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.631 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.631 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.641 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.650 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.650 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.650 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_set_frame_all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.664 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.664 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.738 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.738 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.740 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.741 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.741 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.754 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.755 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:33.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:34.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.801 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.803 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.803 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.804 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.808 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.814 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:35.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:36.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:37.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:38.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.365 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.367 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.367 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.368 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.372 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.378 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.563 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.564 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.565 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.565 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.569 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.576 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.655 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.660 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.660 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.660 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.665 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.671 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.671 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.673 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.673 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.673 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.678 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.684 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.726 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.730 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.731 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.731 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.735 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.742 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.825 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.826 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.827 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.827 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.831 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.838 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.967 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.969 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.970 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.970 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.974 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:39.981 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:40.120 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:40.124 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:40.125 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:40.126 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:40.130 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:40.136 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:40.167 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:40.167 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:40.167 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:40.167 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:40.171 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:40.178 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:55.771 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:55.774 INFO project_profile - __init__: Creating merged profile of 66 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:55.775 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:55.778 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:30:55.807 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:32.722 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.284 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.284 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.352 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_init_binary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.352 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.397 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.398 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.400 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.412 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.413 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_dnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.413 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.468 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.469 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.470 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.482 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.483 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.483 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.575 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.578 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.590 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.590 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.591 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.648 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.649 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.661 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.661 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_tie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.662 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.708 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.720 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.720 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_aranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.720 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.776 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.777 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.778 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.790 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.791 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_debug_addr_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.791 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.838 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.839 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.840 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.852 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.853 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.853 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.897 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.898 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.899 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.910 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.911 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_stack_frame_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.911 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.980 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.981 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.983 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.995 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.995 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_srcfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:34.995 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.249 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.253 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.265 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.265 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.265 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.323 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.325 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.337 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.337 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_rng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.337 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.388 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.389 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.390 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.402 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.402 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.402 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.478 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.490 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.490 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_gnu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.490 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.545 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.547 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.559 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.560 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.560 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.607 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.607 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.608 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.620 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.621 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.621 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.673 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.685 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.686 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.686 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.740 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.742 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.754 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.755 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_init_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.755 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.808 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.809 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.810 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.822 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.823 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_xuindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.823 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.869 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.881 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.882 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:35.882 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.046 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.048 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.050 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.062 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.062 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.063 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.110 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.111 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.112 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.124 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.124 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.124 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.227 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.239 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.239 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_debug_str.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.239 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.284 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.285 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.286 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.298 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.299 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_simplereader_tu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.299 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.361 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.362 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.363 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.375 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.375 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_info1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.375 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.432 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.432 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.434 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.446 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.446 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_init_b.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.446 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.490 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.491 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.492 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.504 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.504 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_crc_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.504 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.549 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.549 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.550 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.562 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.563 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.563 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.837 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.840 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.852 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.853 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.853 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.986 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.987 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:36.989 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.001 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.002 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_debuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.002 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.052 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.053 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.065 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.066 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_showsectgrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.066 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.122 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.134 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.135 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_set_frame_all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.135 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.361 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.362 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.365 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.377 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.378 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.378 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.378 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.379 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.379 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.390 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.391 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_srcfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.391 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.645 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.649 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.661 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.661 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.661 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.755 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.756 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.757 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.769 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.770 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_init_binary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.770 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.815 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.816 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.828 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.828 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_dnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.828 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.881 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.882 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.883 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.895 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.895 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_debug_addr_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.895 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.943 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.943 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.944 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.956 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.957 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_aranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:37.957 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.013 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.013 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.014 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.026 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.027 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_stack_frame_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.027 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.098 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.110 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.111 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.111 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.156 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.156 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.168 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.169 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_rng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.169 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.220 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.222 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.234 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.234 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.234 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.292 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.293 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.305 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.306 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_tie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.306 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.351 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.352 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.364 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.364 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.364 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.438 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.438 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.440 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.452 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.452 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.452 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.508 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.509 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.510 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.522 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.523 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_gnu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.523 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.578 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.590 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.591 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.591 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.641 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.641 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.642 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.654 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.655 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.655 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.701 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.702 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.703 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.714 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.715 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.715 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.768 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.770 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.782 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.783 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_init_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.783 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.836 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.837 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.849 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.850 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_xuindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.850 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.893 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.894 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.895 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.907 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.907 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:38.907 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.072 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.075 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.087 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.087 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.087 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.185 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.186 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.188 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.200 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.201 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_simplereader_tu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.201 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.264 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.276 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.277 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.277 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.325 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.326 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.338 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.338 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_debug_str.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.339 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.383 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.383 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.384 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.396 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.397 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_info1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.397 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.453 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.453 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.454 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.466 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.467 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_init_b.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.467 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.511 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.512 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.524 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.525 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_crc_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.525 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.570 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.570 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.571 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.583 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.583 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.583 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.854 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.856 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.859 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.870 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.871 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:39.871 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.004 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.005 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.007 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.019 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.020 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_debuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.020 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.068 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.070 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.082 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.083 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_showsectgrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.083 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.137 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.138 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.150 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.150 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_set_frame_all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.150 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.379 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.391 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.391 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libdwarf/fuzz/fuzz_crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.391 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.392 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:40.404 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.406 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.406 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/simplereader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.406 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.406 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.406 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.406 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_linkedtopath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.406 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.406 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.406 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.406 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.406 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.406 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.406 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_canonical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.406 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.406 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/jitreader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.406 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.406 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/simplecrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.406 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.406 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.406 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.406 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_esb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_int64_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_extra_flag_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testobjLE32PE.test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/showsectiongroups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_makename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_errmsglist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_sanitized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_lname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_leb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testuriLE64ELfsource.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_setupsections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_tied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.407 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.408 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/dwdebuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.408 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarfstring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.408 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_macrocheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.408 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.408 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.408 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.408 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.408 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.408 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.408 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.408 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.408 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_regex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.408 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_helpertree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.408 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.408 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.408 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.408 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.408 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/frame1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.408 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_ignoresec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.408 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:41.408 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.010 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.012 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.012 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.012 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.012 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.012 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.012 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.012 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.013 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.013 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.013 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.013 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.014 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.028 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:42.475 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:37:43.846 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_30.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_31.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_32.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aranges_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_32_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_addr_access_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_str_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debuglink_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_loclist_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_print_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_info1_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_offset_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_print_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dnames_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_findfuncbypc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gdbindex_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_globals_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gnu_index_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_b_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_binary_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_path_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf4_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf5_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_rng_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_set_frame_all_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_showsectgrp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_simplereader_tu_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_srcfiles_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_stack_frame_access_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_str_offsets_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tie_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_xuindex_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_aranges.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_aranges.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_crc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_crc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_crc_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_crc_32.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_debug_addr_access.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_debug_addr_access.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_debug_str.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_debug_str.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_debuglink.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_debuglink.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_attrs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_attrs.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_attrs_loclist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_attrs_loclist.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_e.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_e_print.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_e_print.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_info1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_info1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_offset.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_offset.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_print.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_die_cu_print.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_dnames.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_dnames.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_findfuncbypc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_findfuncbypc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_gdbindex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_gdbindex.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_globals.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_globals.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_gnu_index.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_gnu_index.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_init_b.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_init_b.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_init_binary.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_init_binary.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_init_path.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_init_path.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_macro_dwarf4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_macro_dwarf4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_macro_dwarf5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_macro_dwarf5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_rng.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_rng.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_set_frame_all.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_set_frame_all.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_showsectgrp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_showsectgrp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_simplereader_tu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_simplereader_tu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_srcfiles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_srcfiles.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_stack_frame_access.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_stack_frame_access.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_str_offsets.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_str_offsets.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_tie.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_tie.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_xuindex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_xuindex.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/doc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/doc/checkexamples.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_aranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_crc_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debug_addr_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debug_str.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_info1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_dnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_gnu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_b.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_binary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_rng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_set_frame_all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_showsectgrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_simplereader_tu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_srcfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_stack_frame_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_tie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_xuindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/attr_form/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/attr_form/attr_form_build.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildopstab/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildopstab/buildopscounttab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/builduritable/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/builduritable/uritablebuild.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_globals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_minimal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_aranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debugfission.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_die.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_lines.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_macinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_macro.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_pubnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_ranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_rnglists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_section_groups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/frame1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/jitreader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/simplecrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/simplereader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/general.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepdie.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepframe.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepline.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepmacro.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireppubnames.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepresentation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/strtabdata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/gennames/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/gennames/gennames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_attr/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_attr/tag_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/tag_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/tag_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_groups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_leb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_query.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_reading.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_universal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf_private.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/libdwarfp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_canonical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarf_leb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarf_tied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarfstring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_errmsglist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_esb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_extra_flag_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_getname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_helpertree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_ignoresec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_int64_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_linkedtopath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_lname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_macrocheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_makename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_regex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_sanitized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_setupsections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/testobjLE32PE.test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/testuriLE64ELfsource.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_aranges.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_aranges.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crc_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crc_32.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debug_str.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debug_str.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debuglink.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debuglink.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_dnames.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_dnames.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_globals.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_globals.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_b.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_b.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_binary.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_binary.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_path.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_path.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rng.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rng.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_tie.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_tie.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_xuindex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_xuindex.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/doc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/doc/checkexamples.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_aranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_crc_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debug_addr_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debug_str.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_e_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_info1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_dnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_gnu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_b.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_binary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_macro_dwarf4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_macro_dwarf5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_rng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_set_frame_all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_showsectgrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_simplereader_tu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_srcfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_stack_frame_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_tie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_xuindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/attr_form/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/attr_form/attr_form_build.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/buildopstab/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/buildopstab/buildopscounttab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/builduritable/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/builduritable/uritablebuild.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_command_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_command_options.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_esb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_esb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_getopt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_glflags.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_glflags.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_globals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_makename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_makename.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_minimal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_naming.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_naming.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_regex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_regex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_uri.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_utf8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_aranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debugfission.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_die.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_frames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_frames.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_lines.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_loclists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_macinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_macro.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_pubnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_ranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_rnglists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_section_groups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_sections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_sections.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/frame1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/jitreader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/simplecrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/simplereader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dg_getopt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/general.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepdie.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepframe.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepline.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepmacro.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ireppubnames.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepresentation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ireptodbg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/strtabdata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/gennames/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/gennames/gennames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_attr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_attr/tag_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_tree/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_tree/tag_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_tree/tag_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_form.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_groups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_leb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_query.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_reading.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_universal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/libdwarf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/libdwarf_private.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/libdwarfp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_canonical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarf_leb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarf_tied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarfstring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_errmsglist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_esb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_extra_flag_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_getname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_helpertree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_ignoresec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_int64_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_linkedtopath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_lname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_macrocheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_makename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_regex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_sanitized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_setupsections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/testobjLE32PE.test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/testuriLE64ELfsource.c
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 491,678,767 bytes received 19,954 bytes 196,679,488.40 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 491,486,558 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + export BINARY_SAMPLES_DIR=/src/libdwarf-binary-samples
Step #6 - "compile-libfuzzer-introspector-x86_64": + BINARY_SAMPLES_DIR=/src/libdwarf-binary-samples
Step #6 - "compile-libfuzzer-introspector-x86_64": + export BINARY_SAMPLES_V1=/src/libdwarf-binary-samples/binary-samples
Step #6 - "compile-libfuzzer-introspector-x86_64": + BINARY_SAMPLES_V1=/src/libdwarf-binary-samples/binary-samples
Step #6 - "compile-libfuzzer-introspector-x86_64": + export BINARY_SAMPLES_V2=/src/libdwarf-binary-samples/binary-samples-v2
Step #6 - "compile-libfuzzer-introspector-x86_64": + BINARY_SAMPLES_V2=/src/libdwarf-binary-samples/binary-samples-v2
Step #6 - "compile-libfuzzer-introspector-x86_64": + export FUZZER_DIR=/src/libdwarf/fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER_DIR=/src/libdwarf/fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /src/corp
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/elf-FreeBSD-x86_64-echo /src/libdwarf-binary-samples/binary-samples/elf-HPUX-ia64-bash /src/libdwarf-binary-samples/binary-samples/elf-Haiku-GCC2-ls /src/libdwarf-binary-samples/binary-samples/elf-Haiku-GCC7-WebPositive /src/libdwarf-binary-samples/binary-samples/elf-Linux-ARM64-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-ARMv7-ls /src/libdwarf-binary-samples/binary-samples/elf-Linux-Alpha-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-Mips4-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-PowerPC-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-SparcV8-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-SuperH4-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-hppa-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-ia64-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-lib-x64.so /src/libdwarf-binary-samples/binary-samples/elf-Linux-lib-x86.so /src/libdwarf-binary-samples/binary-samples/elf-Linux-s390-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-x64-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-x86-bash /src/libdwarf-binary-samples/binary-samples/elf-NetBSD-x86_64-echo /src/libdwarf-binary-samples/binary-samples/elf-OpenBSD-x86_64-sh /src/libdwarf-binary-samples/binary-samples/elf-simple_elf /src/libdwarf-binary-samples/binary-samples/elf-solaris-sparc-ls /src/libdwarf-binary-samples/binary-samples/elf-solaris-x86-ls /src/corp
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/MachO-OSX-ppc-and-i386-bash /src/libdwarf-binary-samples/binary-samples/MachO-OSX-ppc-openssl-1.0.1h /src/libdwarf-binary-samples/binary-samples/MachO-OSX-x64-ls /src/libdwarf-binary-samples/binary-samples/MachO-OSX-x86-ls /src/libdwarf-binary-samples/binary-samples/MachO-iOS-arm1176JZFS-bash /src/libdwarf-binary-samples/binary-samples/MachO-iOS-armv7-armv7s-arm64-Helloworld /src/libdwarf-binary-samples/binary-samples/MachO-iOS-armv7s-Helloworld /src/corp
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/pe-Windows-ARMv7-Thumb2LE-HelloWorld /src/libdwarf-binary-samples/binary-samples/pe-Windows-x64-cmd /src/libdwarf-binary-samples/binary-samples/pe-Windows-x86-cmd /src/libdwarf-binary-samples/binary-samples/pe-cygwin-ls.exe /src/libdwarf-binary-samples/binary-samples/pe-mingw32-strip.exe /src/corp
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/libSystem.B.dylib /src/corp
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information /src/corp/linux_clang-11_DWARF4_C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists /src/corp/linux_clang-11_DWARF4_Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative /src/corp/linux_clang-11_DWARF4_Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window /src/corp/linux_clang-11_DWARF4_Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime /src/corp/linux_clang-11_DWARF4_Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort /src/corp/linux_clang-11_DWARF4_Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets /src/corp/linux_clang-11_DWARF4_Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator /src/corp/linux_clang-11_DWARF4_Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz /src/corp/linux_clang-11_DWARF4_Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size /src/corp/linux_clang-11_DWARF4_Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text /src/corp/linux_clang-11_DWARF4_Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character /src/corp/linux_clang-11_DWARF4_Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username /src/corp/linux_clang-11_DWARF4_Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String /src/corp/linux_clang-11_DWARF4_Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop /src/corp/linux_clang-11_DWARF4_While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log /src/corp/linux_clang-11_DWARF4__compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log /src/corp/linux_clang-11_DWARF4__flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions /src/corp/linux_clang-11_DWARF4_advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert /src/corp/linux_clang-11_DWARF4_audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math /src/corp/linux_clang-11_DWARF4_basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator /src/corp/linux_clang-11_DWARF4_calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets /src/corp/linux_clang-11_DWARF4_commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings /src/corp/linux_clang-11_DWARF4_compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter /src/corp/linux_clang-11_DWARF4_counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform /src/corp/linux_clang-11_DWARF4_cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name /src/corp/linux_clang-11_DWARF4_getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else /src/corp/linux_clang-11_DWARF4_if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string /src/corp/linux_clang-11_DWARF4_if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void /src/corp/linux_clang-11_DWARF4_passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf /src/corp/linux_clang-11_DWARF4_printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars /src/corp/linux_clang-11_DWARF4_printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf /src/corp/linux_clang-11_DWARF4_scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client /src/corp/linux_clang-11_DWARF4_socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits /src/corp/linux_clang-11_DWARF4_storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char /src/corp/linux_clang-11_DWARF4_store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy /src/corp/linux_clang-11_DWARF4_strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math /src/corp/linux_clang-11_DWARF4_subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system /src/corp/linux_clang-11_DWARF4_system
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids /src/corp/linux_clang-11_DWARF4_voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops /src/corp/linux_clang-11_DWARF4_while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information /src/corp/linux_clang-11_DWARF5_C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists /src/corp/linux_clang-11_DWARF5_Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative /src/corp/linux_clang-11_DWARF5_Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window /src/corp/linux_clang-11_DWARF5_Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime /src/corp/linux_clang-11_DWARF5_Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort /src/corp/linux_clang-11_DWARF5_Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets /src/corp/linux_clang-11_DWARF5_Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator /src/corp/linux_clang-11_DWARF5_Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz /src/corp/linux_clang-11_DWARF5_Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size /src/corp/linux_clang-11_DWARF5_Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text /src/corp/linux_clang-11_DWARF5_Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character /src/corp/linux_clang-11_DWARF5_Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username /src/corp/linux_clang-11_DWARF5_Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String /src/corp/linux_clang-11_DWARF5_Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop /src/corp/linux_clang-11_DWARF5_While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log /src/corp/linux_clang-11_DWARF5__compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log /src/corp/linux_clang-11_DWARF5__flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions /src/corp/linux_clang-11_DWARF5_advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert /src/corp/linux_clang-11_DWARF5_audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math /src/corp/linux_clang-11_DWARF5_basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator /src/corp/linux_clang-11_DWARF5_calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets /src/corp/linux_clang-11_DWARF5_commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings /src/corp/linux_clang-11_DWARF5_compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter /src/corp/linux_clang-11_DWARF5_counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform /src/corp/linux_clang-11_DWARF5_cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name /src/corp/linux_clang-11_DWARF5_getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else /src/corp/linux_clang-11_DWARF5_if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string /src/corp/linux_clang-11_DWARF5_if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void /src/corp/linux_clang-11_DWARF5_passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf /src/corp/linux_clang-11_DWARF5_printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars /src/corp/linux_clang-11_DWARF5_printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf /src/corp/linux_clang-11_DWARF5_scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client /src/corp/linux_clang-11_DWARF5_socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits /src/corp/linux_clang-11_DWARF5_storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char /src/corp/linux_clang-11_DWARF5_store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy /src/corp/linux_clang-11_DWARF5_strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math /src/corp/linux_clang-11_DWARF5_subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system /src/corp/linux_clang-11_DWARF5_system
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids /src/corp/linux_clang-11_DWARF5_voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops /src/corp/linux_clang-11_DWARF5_while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information /src/corp/linux_clang-16_DWARF4_C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists /src/corp/linux_clang-16_DWARF4_Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative /src/corp/linux_clang-16_DWARF4_Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window /src/corp/linux_clang-16_DWARF4_Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime /src/corp/linux_clang-16_DWARF4_Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort /src/corp/linux_clang-16_DWARF4_Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets /src/corp/linux_clang-16_DWARF4_Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator /src/corp/linux_clang-16_DWARF4_Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz /src/corp/linux_clang-16_DWARF4_Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size /src/corp/linux_clang-16_DWARF4_Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text /src/corp/linux_clang-16_DWARF4_Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character /src/corp/linux_clang-16_DWARF4_Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username /src/corp/linux_clang-16_DWARF4_Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String /src/corp/linux_clang-16_DWARF4_Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop /src/corp/linux_clang-16_DWARF4_While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log /src/corp/linux_clang-16_DWARF4__compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log /src/corp/linux_clang-16_DWARF4__flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions /src/corp/linux_clang-16_DWARF4_advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert /src/corp/linux_clang-16_DWARF4_audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math /src/corp/linux_clang-16_DWARF4_basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator /src/corp/linux_clang-16_DWARF4_calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets /src/corp/linux_clang-16_DWARF4_commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings /src/corp/linux_clang-16_DWARF4_compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter /src/corp/linux_clang-16_DWARF4_counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform /src/corp/linux_clang-16_DWARF4_cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name /src/corp/linux_clang-16_DWARF4_getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else /src/corp/linux_clang-16_DWARF4_if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string /src/corp/linux_clang-16_DWARF4_if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void /src/corp/linux_clang-16_DWARF4_passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf /src/corp/linux_clang-16_DWARF4_printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars /src/corp/linux_clang-16_DWARF4_printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf /src/corp/linux_clang-16_DWARF4_scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client /src/corp/linux_clang-16_DWARF4_socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits /src/corp/linux_clang-16_DWARF4_storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char /src/corp/linux_clang-16_DWARF4_store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy /src/corp/linux_clang-16_DWARF4_strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math /src/corp/linux_clang-16_DWARF4_subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system /src/corp/linux_clang-16_DWARF4_system
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids /src/corp/linux_clang-16_DWARF4_voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops /src/corp/linux_clang-16_DWARF4_while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information /src/corp/linux_clang-16_DWARF5_C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists /src/corp/linux_clang-16_DWARF5_Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative /src/corp/linux_clang-16_DWARF5_Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window /src/corp/linux_clang-16_DWARF5_Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime /src/corp/linux_clang-16_DWARF5_Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort /src/corp/linux_clang-16_DWARF5_Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets /src/corp/linux_clang-16_DWARF5_Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator /src/corp/linux_clang-16_DWARF5_Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz /src/corp/linux_clang-16_DWARF5_Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size /src/corp/linux_clang-16_DWARF5_Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text /src/corp/linux_clang-16_DWARF5_Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character /src/corp/linux_clang-16_DWARF5_Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username /src/corp/linux_clang-16_DWARF5_Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String /src/corp/linux_clang-16_DWARF5_Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop /src/corp/linux_clang-16_DWARF5_While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log /src/corp/linux_clang-16_DWARF5__compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log /src/corp/linux_clang-16_DWARF5__flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions /src/corp/linux_clang-16_DWARF5_advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert /src/corp/linux_clang-16_DWARF5_audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math /src/corp/linux_clang-16_DWARF5_basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator /src/corp/linux_clang-16_DWARF5_calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets /src/corp/linux_clang-16_DWARF5_commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings /src/corp/linux_clang-16_DWARF5_compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter /src/corp/linux_clang-16_DWARF5_counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform /src/corp/linux_clang-16_DWARF5_cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name /src/corp/linux_clang-16_DWARF5_getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else /src/corp/linux_clang-16_DWARF5_if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string /src/corp/linux_clang-16_DWARF5_if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void /src/corp/linux_clang-16_DWARF5_passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf /src/corp/linux_clang-16_DWARF5_printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars /src/corp/linux_clang-16_DWARF5_printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf /src/corp/linux_clang-16_DWARF5_scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client /src/corp/linux_clang-16_DWARF5_socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits /src/corp/linux_clang-16_DWARF5_storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char /src/corp/linux_clang-16_DWARF5_store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy /src/corp/linux_clang-16_DWARF5_strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math /src/corp/linux_clang-16_DWARF5_subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system /src/corp/linux_clang-16_DWARF5_system
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids /src/corp/linux_clang-16_DWARF5_voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops /src/corp/linux_clang-16_DWARF5_while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information /src/corp/linux_gcc-9_DWARF4_C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists /src/corp/linux_gcc-9_DWARF4_Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative /src/corp/linux_gcc-9_DWARF4_Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window /src/corp/linux_gcc-9_DWARF4_Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets /src/corp/linux_gcc-9_DWARF4_Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator /src/corp/linux_gcc-9_DWARF4_Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz /src/corp/linux_gcc-9_DWARF4_Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size /src/corp/linux_gcc-9_DWARF4_Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text /src/corp/linux_gcc-9_DWARF4_Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character /src/corp/linux_gcc-9_DWARF4_Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username /src/corp/linux_gcc-9_DWARF4_Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String /src/corp/linux_gcc-9_DWARF4_Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop /src/corp/linux_gcc-9_DWARF4_While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions /src/corp/linux_gcc-9_DWARF4_advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert /src/corp/linux_gcc-9_DWARF4_audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math /src/corp/linux_gcc-9_DWARF4_basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator /src/corp/linux_gcc-9_DWARF4_calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets /src/corp/linux_gcc-9_DWARF4_commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings /src/corp/linux_gcc-9_DWARF4_compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter /src/corp/linux_gcc-9_DWARF4_counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform /src/corp/linux_gcc-9_DWARF4_cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name /src/corp/linux_gcc-9_DWARF4_getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else /src/corp/linux_gcc-9_DWARF4_if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string /src/corp/linux_gcc-9_DWARF4_if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void /src/corp/linux_gcc-9_DWARF4_passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf /src/corp/linux_gcc-9_DWARF4_printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars /src/corp/linux_gcc-9_DWARF4_printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf /src/corp/linux_gcc-9_DWARF4_scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client /src/corp/linux_gcc-9_DWARF4_sockect-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits /src/corp/linux_gcc-9_DWARF4_storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char /src/corp/linux_gcc-9_DWARF4_store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy /src/corp/linux_gcc-9_DWARF4_strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math /src/corp/linux_gcc-9_DWARF4_subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system /src/corp/linux_gcc-9_DWARF4_system
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids /src/corp/linux_gcc-9_DWARF4_voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops /src/corp/linux_gcc-9_DWARF4_while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 /src/corp/linux_gcc-9_DWARF5_C-File-Storage-Information-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 /src/corp/linux_gcc-9_DWARF5_Check-If-File-Exists-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 /src/corp/linux_gcc-9_DWARF5_Check-If-File-Exists-Alternative-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 /src/corp/linux_gcc-9_DWARF5_Clear-Console-Window-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 /src/corp/linux_gcc-9_DWARF5_Fgets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 /src/corp/linux_gcc-9_DWARF5_Fibonacci-Generator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 /src/corp/linux_gcc-9_DWARF5_Fizzbuzz-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 /src/corp/linux_gcc-9_DWARF5_Get-File-Size-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 /src/corp/linux_gcc-9_DWARF5_Lower-ToUppercase-Text-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 /src/corp/linux_gcc-9_DWARF5_Print-First-Recurring-Character-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 /src/corp/linux_gcc-9_DWARF5_Print-Username-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 /src/corp/linux_gcc-9_DWARF5_Reverse-String-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 /src/corp/linux_gcc-9_DWARF5_While-Do-Loop-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 /src/corp/linux_gcc-9_DWARF5_advance-functions-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 /src/corp/linux_gcc-9_DWARF5_audio-alert-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 /src/corp/linux_gcc-9_DWARF5_basic-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 /src/corp/linux_gcc-9_DWARF5_calculator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 /src/corp/linux_gcc-9_DWARF5_commnets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 /src/corp/linux_gcc-9_DWARF5_compare-strings-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 /src/corp/linux_gcc-9_DWARF5_counter-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 /src/corp/linux_gcc-9_DWARF5_cross-platform-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 /src/corp/linux_gcc-9_DWARF5_getuser_name-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 /src/corp/linux_gcc-9_DWARF5_if-else-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 /src/corp/linux_gcc-9_DWARF5_if-string-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 /src/corp/linux_gcc-9_DWARF5_passing-arguments-to-void-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 /src/corp/linux_gcc-9_DWARF5_printf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 /src/corp/linux_gcc-9_DWARF5_printf-multiple-chars-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 /src/corp/linux_gcc-9_DWARF5_scanf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 /src/corp/linux_gcc-9_DWARF5_sockect-client-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 /src/corp/linux_gcc-9_DWARF5_storage-limits-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 /src/corp/linux_gcc-9_DWARF5_store-argument-as-char-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 /src/corp/linux_gcc-9_DWARF5_strcpy-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 /src/corp/linux_gcc-9_DWARF5_subtraction-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 /src/corp/linux_gcc-9_DWARF5_system-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 /src/corp/linux_gcc-9_DWARF5_voids-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 /src/corp/linux_gcc-9_DWARF5_while-loops-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF2_C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF2_Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF2_Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF2_Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest Prime.exe' /src/corp/windows_gcc11_DWARF2_Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting Sort.exe' /src/corp/windows_gcc11_DWARF2_Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe /src/corp/windows_gcc11_DWARF2_Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF2_Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF2_Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe /src/corp/windows_gcc11_DWARF2_Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF2_Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF2_Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe /src/corp/windows_gcc11_DWARF2_Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe /src/corp/windows_gcc11_DWARF2_Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF2_While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe /src/corp/windows_gcc11_DWARF2_advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe /src/corp/windows_gcc11_DWARF2_audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe /src/corp/windows_gcc11_DWARF2_basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe /src/corp/windows_gcc11_DWARF2_calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe /src/corp/windows_gcc11_DWARF2_commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe /src/corp/windows_gcc11_DWARF2_compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe /src/corp/windows_gcc11_DWARF2_counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe /src/corp/windows_gcc11_DWARF2_cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe /src/corp/windows_gcc11_DWARF2_getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe /src/corp/windows_gcc11_DWARF2_if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe /src/corp/windows_gcc11_DWARF2_if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF2_passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF2_printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe /src/corp/windows_gcc11_DWARF2_printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe /src/corp/windows_gcc11_DWARF2_scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe /src/corp/windows_gcc11_DWARF2_socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe /src/corp/windows_gcc11_DWARF2_storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF2_store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe /src/corp/windows_gcc11_DWARF2_strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe /src/corp/windows_gcc11_DWARF2_subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe /src/corp/windows_gcc11_DWARF2_system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe /src/corp/windows_gcc11_DWARF2_voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe /src/corp/windows_gcc11_DWARF2_while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF3_C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF3_Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF3_Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF3_Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest Prime.exe' /src/corp/windows_gcc11_DWARF3_Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting Sort.exe' /src/corp/windows_gcc11_DWARF3_Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe /src/corp/windows_gcc11_DWARF3_Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF3_Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF3_Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe /src/corp/windows_gcc11_DWARF3_Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF3_Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF3_Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe /src/corp/windows_gcc11_DWARF3_Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe /src/corp/windows_gcc11_DWARF3_Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF3_While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe /src/corp/windows_gcc11_DWARF3_advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe /src/corp/windows_gcc11_DWARF3_audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe /src/corp/windows_gcc11_DWARF3_basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe /src/corp/windows_gcc11_DWARF3_calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe /src/corp/windows_gcc11_DWARF3_commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe /src/corp/windows_gcc11_DWARF3_compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe /src/corp/windows_gcc11_DWARF3_counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe /src/corp/windows_gcc11_DWARF3_cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe /src/corp/windows_gcc11_DWARF3_getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe /src/corp/windows_gcc11_DWARF3_if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe /src/corp/windows_gcc11_DWARF3_if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF3_passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF3_printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe /src/corp/windows_gcc11_DWARF3_printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe /src/corp/windows_gcc11_DWARF3_scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe /src/corp/windows_gcc11_DWARF3_socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe /src/corp/windows_gcc11_DWARF3_storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF3_store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe /src/corp/windows_gcc11_DWARF3_strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe /src/corp/windows_gcc11_DWARF3_subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe /src/corp/windows_gcc11_DWARF3_system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe /src/corp/windows_gcc11_DWARF3_voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe /src/corp/windows_gcc11_DWARF3_while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF4_C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF4_Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF4_Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF4_Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest Prime.exe' /src/corp/windows_gcc11_DWARF4_Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting Sort.exe' /src/corp/windows_gcc11_DWARF4_Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe /src/corp/windows_gcc11_DWARF4_Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF4_Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF4_Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe /src/corp/windows_gcc11_DWARF4_Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF4_Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF4_Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe /src/corp/windows_gcc11_DWARF4_Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe /src/corp/windows_gcc11_DWARF4_Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF4_While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe /src/corp/windows_gcc11_DWARF4_advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe /src/corp/windows_gcc11_DWARF4_audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe /src/corp/windows_gcc11_DWARF4_basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe /src/corp/windows_gcc11_DWARF4_calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe /src/corp/windows_gcc11_DWARF4_commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe /src/corp/windows_gcc11_DWARF4_compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe /src/corp/windows_gcc11_DWARF4_counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe /src/corp/windows_gcc11_DWARF4_cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe /src/corp/windows_gcc11_DWARF4_getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe /src/corp/windows_gcc11_DWARF4_if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe /src/corp/windows_gcc11_DWARF4_if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF4_passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF4_printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe /src/corp/windows_gcc11_DWARF4_printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe /src/corp/windows_gcc11_DWARF4_scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe /src/corp/windows_gcc11_DWARF4_socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe /src/corp/windows_gcc11_DWARF4_storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF4_store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe /src/corp/windows_gcc11_DWARF4_strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe /src/corp/windows_gcc11_DWARF4_subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe /src/corp/windows_gcc11_DWARF4_system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe /src/corp/windows_gcc11_DWARF4_voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe /src/corp/windows_gcc11_DWARF4_while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF5_C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF5_Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF5_Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF5_Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest Prime.exe' /src/corp/windows_gcc11_DWARF5_Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting Sort.exe' /src/corp/windows_gcc11_DWARF5_Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe /src/corp/windows_gcc11_DWARF5_Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF5_Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF5_Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe /src/corp/windows_gcc11_DWARF5_Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF5_Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF5_Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe /src/corp/windows_gcc11_DWARF5_Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe /src/corp/windows_gcc11_DWARF5_Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF5_While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe /src/corp/windows_gcc11_DWARF5_advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe /src/corp/windows_gcc11_DWARF5_audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe /src/corp/windows_gcc11_DWARF5_basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe /src/corp/windows_gcc11_DWARF5_calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe /src/corp/windows_gcc11_DWARF5_commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe /src/corp/windows_gcc11_DWARF5_compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe /src/corp/windows_gcc11_DWARF5_counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe /src/corp/windows_gcc11_DWARF5_cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe /src/corp/windows_gcc11_DWARF5_getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe /src/corp/windows_gcc11_DWARF5_if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe /src/corp/windows_gcc11_DWARF5_if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF5_passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF5_printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe /src/corp/windows_gcc11_DWARF5_printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe /src/corp/windows_gcc11_DWARF5_scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe /src/corp/windows_gcc11_DWARF5_socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe /src/corp/windows_gcc11_DWARF5_storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF5_store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe /src/corp/windows_gcc11_DWARF5_strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe /src/corp/windows_gcc11_DWARF5_subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe /src/corp/windows_gcc11_DWARF5_system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe /src/corp/windows_gcc11_DWARF5_voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe /src/corp/windows_gcc11_DWARF5_while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib /src/corp/macOS-arm_pyinstaller_libcrypto.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib /src/corp/macOS-arm_pyinstaller_libgcc_s.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib /src/corp/macOS-arm_pyinstaller_libgfortran.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib /src/corp/macOS-arm_pyinstaller_libncursesw.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib /src/corp/macOS-arm_pyinstaller_libquadmath.0.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib /src/corp/macOS-arm_pyinstaller_libssl.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /src/corp
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_commnets-5 (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_compare-strings (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Fibonacci-Generator (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libcrypto.1.1.dylib (deflated 51%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_subtraction-math (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Get-File-Size (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Fgets (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Check-If-File-Exists-Alternative (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Print-Username.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Haiku-GCC2-ls (deflated 58%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_getuser_name (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_sockect-client-5 (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4__flags.log (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_calculator (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Clear-Console-Window.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_C-File-Storage-Information (deflated 80%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_voids.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_audio-alert (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_store-argument-as-char (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_basic-math.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_calculator.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Fgets (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Fibonacci-Generator.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Check-If-File-Exists-Alternative (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_passing-arguments-to-void (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Print-First-Recurring-Character (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Get-File-Size.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_compare-strings.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_storage-limits.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_compare-strings (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Print-First-Recurring-Character.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Print-Username-5 (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_if-else-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Counting_Sort (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Check-If-File-Exists-Alternative.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_subtraction-math.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_C-File-Storage-Information (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_while-loops.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_subtraction-math (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_strcpy (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_cross-platform.exe (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Counting_Sort (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_compare-strings (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Print-First-Recurring-Character.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Check-If-File-Exists-Alternative-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_passing-arguments-to-void-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_compare-strings (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_scanf (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_printf-multiple-chars (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-OpenBSD-x86_64-sh (deflated 50%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-x86-ls (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_While-Do-Loop (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_while-loops-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_cross-platform.exe (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_audio-alert (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_printf-multiple-chars (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Check-If-File-Exists-Alternative (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Fgets.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Counting_Sort.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Reverse-String.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Check-If-File-Exists-Alternative (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_if-else.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Print-Username.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-mingw32-strip.exe (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_if-else (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-lib-x86.so (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Check-If-File-Exists (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_compare-strings.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-FreeBSD-x86_64-echo (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_passing-arguments-to-void (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_calculator (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Clear-Console-Window (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-Windows-ARMv7-Thumb2LE-HelloWorld (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_printf-multiple-chars.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_system-5 (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_While-Do-Loop.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Fibonacci-Generator.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_C-File-Storage-Information-5 (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Print-First-Recurring-Character (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4__flags.log (deflated 26%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_storage-limits (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_printf-multiple-chars (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_counter (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_storage-limits.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Clear-Console-Window (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Closest_Prime (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_if-string-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_subtraction-math.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Print-First-Recurring-Character-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-NetBSD-x86_64-echo (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_voids.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_cross-platform (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Fizzbuzz.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Clear-Console-Window (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_While-Do-Loop (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Reverse-String-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Reverse-String.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_C-File-Storage-Information.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_while-loops (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_sockect-client (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_audio-alert (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-Windows-x64-cmd (deflated 65%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_audio-alert-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Fgets.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Clear-Console-Window (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_basic-math.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5__compile.log (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_if-else.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-PowerPC-bash (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_calculator.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-ppc-openssl-1.0.1h (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Print-First-Recurring-Character.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Lower-ToUppercase-Text (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Lower-ToUppercase-Text (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_system.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_While-Do-Loop (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_subtraction-math (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_if-else (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_printf-5 (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libssl.1.1.dylib (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_store-argument-as-char.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_advance-functions-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Print-Username (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_advance-functions (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_if-string.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_basic-math (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Fizzbuzz (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_strcpy.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Reverse-String.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_while-loops (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Counting_Sort.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_subtraction-math (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_while-loops (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_C-File-Storage-Information (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Check-If-File-Exists-Alternative.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_commnets.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_if-string (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Get-File-Size (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_storage-limits (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_printf (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_While-Do-Loop-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Haiku-GCC7-WebPositive (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Get-File-Size (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-iOS-armv7-armv7s-arm64-Helloworld (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_while-loops (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_if-string (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Lower-ToUppercase-Text.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_counter (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_C-File-Storage-Information.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_advance-functions (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_system.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_store-argument-as-char.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Counting_Sort.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5__flags.log (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Lower-ToUppercase-Text (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_getuser_name (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Fgets (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_getuser_name-5 (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Clear-Console-Window (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_if-else.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_calculator-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_basic-math (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_if-string (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_voids (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Counting_Sort (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_compare-strings.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Closest_Prime (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Clear-Console-Window-5 (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-simple_elf (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_basic-math (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_basic-math.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_counter.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-x64-bash (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Print-First-Recurring-Character (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_subtraction-math-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_passing-arguments-to-void.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Fizzbuzz (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_printf (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Closest_Prime (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-Windows-x86-cmd (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_cross-platform.exe (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_basic-math (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Get-File-Size (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libncursesw.5.dylib (deflated 64%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_scanf.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_compare-strings.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_calculator (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Fizzbuzz.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_audio-alert (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_While-Do-Loop (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_socket-client.exe (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Check-If-File-Exists-Alternative.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_if-string (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_getuser_name.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_while-loops.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_printf-multiple-chars.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_scanf (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_advance-functions (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Fizzbuzz-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_counter-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Lower-ToUppercase-Text.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Print-Username.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Reverse-String (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_store-argument-as-char-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-x86-bash (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_getuser_name (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Fibonacci-Generator.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_C-File-Storage-Information.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Clear-Console-Window.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Fizzbuzz (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_system (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_scanf.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_getuser_name (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_passing-arguments-to-void.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_store-argument-as-char (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Print-Username.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_audio-alert.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_commnets (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_cross-platform (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Check-If-File-Exists (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_socket-client (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_cross-platform-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_basic-math.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_scanf (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-SuperH4-bash (deflated 50%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_system (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_system (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Counting_Sort.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-lib-x64.so (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_printf (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_advance-functions.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_if-string (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-iOS-armv7s-Helloworld (deflated 80%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Fizzbuzz (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Reverse-String (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Print-First-Recurring-Character.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_socket-client.exe (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_audio-alert.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_printf-multiple-chars.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_C-File-Storage-Information (deflated 80%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Fibonacci-Generator (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Print-Username (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_cross-platform (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_socket-client.exe (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_getuser_name.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Check-If-File-Exists (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_advance-functions (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Lower-ToUppercase-Text.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_passing-arguments-to-void (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_scanf (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-SparcV8-bash (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_system (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_storage-limits (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Fgets (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Closest_Prime.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Lower-ToUppercase-Text.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Print-Username (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libgfortran.5.dylib (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_getuser_name (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_audio-alert.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_commnets (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_if-else.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Reverse-String.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_calculator.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_counter.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_compare-strings (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_counter.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Counting_Sort (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Check-If-File-Exists-Alternative (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Check-If-File-Exists.exe (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_advance-functions (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4__compile.log (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_audio-alert.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_strcpy.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_socket-client.exe (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_if-else (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_printf.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Closest_Prime.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_if-string.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_calculator (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Lower-ToUppercase-Text (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_strcpy (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_strcpy (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Fizzbuzz.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_passing-arguments-to-void.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Check-If-File-Exists (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Clear-Console-Window.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_store-argument-as-char.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_store-argument-as-char (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_counter (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_storage-limits (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_advance-functions.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_storage-limits-5 (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_counter (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Fibonacci-Generator.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_basic-math (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_voids (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_While-Do-Loop.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-x64-ls (deflated 62%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-ppc-and-i386-bash (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Closest_Prime (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Reverse-String (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_calculator (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Get-File-Size-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_store-argument-as-char (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_commnets (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-ARM64-bash (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_cross-platform.exe (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_system.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_printf-multiple-chars-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_getuser_name.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_strcpy-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_voids-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_if-string.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_voids.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Fgets-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_printf-multiple-chars (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Clear-Console-Window.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-solaris-sparc-ls (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_subtraction-math.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_While-Do-Loop (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_strcpy.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Reverse-String (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-cygwin-ls.exe (deflated 55%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_subtraction-math.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_advance-functions.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Fizzbuzz.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_store-argument-as-char (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_scanf-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Print-First-Recurring-Character (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_scanf (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Fibonacci-Generator (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_while-loops.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Print-Username (deflated 72%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5__flags.log (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libquadmath.0.dylib (deflated 55%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_storage-limits.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Get-File-Size.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_advance-functions.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_socket-client (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_printf.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_if-else (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_if-else (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_passing-arguments-to-void (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Get-File-Size.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Closest_Prime.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_While-Do-Loop.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_commnets.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_voids (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: libSystem.B.dylib (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Check-If-File-Exists (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-Alpha-bash (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_C-File-Storage-Information (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_printf.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_socket-client (deflated 64%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4__compile.log (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Print-First-Recurring-Character (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Fgets.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_voids.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_commnets (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_if-string.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_printf (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Lower-ToUppercase-Text-5 (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-ARMv7-ls (deflated 50%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Fibonacci-Generator-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_commnets.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Check-If-File-Exists.exe (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_C-File-Storage-Information.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_strcpy (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_while-loops.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5__compile.log (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Fizzbuzz (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_store-argument-as-char.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_socket-client (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Print-Username (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Get-File-Size (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-solaris-x86-ls (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Fgets.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-HPUX-ia64-bash (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_cross-platform (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Check-If-File-Exists.exe (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Lower-ToUppercase-Text (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Check-If-File-Exists-Alternative.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_voids (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_passing-arguments-to-void (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-s390-bash (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_storage-limits.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_system.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_subtraction-math (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_getuser_name.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Fgets (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_strcpy (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-Mips4-bash (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Fibonacci-Generator (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_strcpy.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_scanf.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libgcc_s.1.1.dylib (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_commnets (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-ia64-bash (deflated 65%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_voids (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_system (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_counter (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Get-File-Size.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_counter.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Check-If-File-Exists.exe (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_printf-multiple-chars.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_While-Do-Loop.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_calculator.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_storage-limits (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-hppa-bash (deflated 49%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_audio-alert (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Closest_Prime.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-iOS-arm1176JZFS-bash (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_commnets.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_printf-multiple-chars (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_passing-arguments-to-void.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_while-loops (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_cross-platform (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_printf.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Reverse-String (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_scanf.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Fibonacci-Generator (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_basic-math-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Check-If-File-Exists-5 (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_printf (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_compare-strings-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_aranges.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc_32.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_addr_access.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_str.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debuglink.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e_print.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_info1.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_offset.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_print.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_dnames.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_findfuncbypc.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gdbindex.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_globals.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_globals_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gnu_index.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_b.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_binary.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_path.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf4.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf5.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_rng.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_rng_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_set_frame_all.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_showsectgrp.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_simplereader_tu.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_srcfiles.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_stack_frame_access.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_str_offsets.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_tie.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_tie_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_xuindex.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake ../
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building dwarfgen ... OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building dwarfexample... OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building api tests ...
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/mman.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/mman.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdafx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdafx.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UINTPTR_T
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UINTPTR_T - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INTPTR_T
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INTPTR_T - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FULL_MMAP
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_FULL_MMAP - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- HAVE_UINTPTR_T 1: uintptr_t defined in stdint.h... YES
Step #6 - "compile-libfuzzer-introspector-x86_64": -- uintptr_t value considered NO
Step #6 - "compile-libfuzzer-introspector-x86_64": -- HAVE_INTPTR_T 1: intptr_t defined in stdint.h... YES
Step #6 - "compile-libfuzzer-introspector-x86_64": -- intptr_t value considered NO
Step #6 - "compile-libfuzzer-introspector-x86_64": -- ENABLE_DECOMPRESSION : ON
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find zstd (missing: ZSTD_LIBRARIES ZSTD_INCLUDE_DIR ZSTD_VERSION)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found libzstd : FALSE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found zlib : TRUE
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build with zlib and zstd:
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SIZEOF_VOID_P ... : 8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler warning options... NO
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install prefix ... /usr/local
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.7s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libdwarf/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + make
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_abbrev.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_alloc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_crc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_crc32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_arange.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debug_sup.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debugaddr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debuglink.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_die_deliv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debugnames.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_dsc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_elf_load_headers.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_elfread.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_elf_rel_detector.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_error.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_fill_in_attr_form.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_find_sigref.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_fission_to_cu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_form.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_form_class_names.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_frame.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_frame2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_gdbindex.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_global.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_gnu_index.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_groups.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_harmless.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_generic_init.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_init_finish.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_leb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_line.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_loc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_loclists.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_locationop_read.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_local_malloc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_machoread.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_macro.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_macro5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_memcpy_swap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_names.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_object_read_common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_object_detector.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_peread.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_query.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_ranges.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_rnglists.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_safe_arithmetic.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_safe_strcpy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_secname_ck.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_seekr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_setup_sections.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_string.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_stringsection.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_tied.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_str_offsets.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_tsearchhash.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_util.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_xu_index.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_print_lines.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32m[1mLinking C static library libdwarf.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target dwarf
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_addrmap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_checkutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_regex.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_safe_strcpy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dwarfdump.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_dwconf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_helpertree.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_glflags.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_command_options.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_compiler_info.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_macrocheck.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_opscounttab.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_abbrevs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_aranges.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_attr_form.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_canonical_append.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debugfission.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_die.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_trace_abstract_origin_etc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_addr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_gnu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_names.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_sup.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_frames.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_gdbindex.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_hipc_lopc_attr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_lines.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_llex_codes.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_origloclist_codes.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_loclists_codes.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_loclists.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_macro.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_macinfo.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_pubnames.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_ranges.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_rnglists.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_str_offsets.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_sections.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_section_groups.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_strings.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_tag_attributes_usage.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_sanitized.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_strstrnocase.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_true_section_name.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_uri.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_utf8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_getopt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_makename.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_naming.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_esb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_tsearchbal.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable dwarfdump[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:04 : Main function filename: /src/libdwarf/src/bin/dwarfdump/dwarfdump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:04 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:38:04 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:07 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target dwarfdump
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_aranges.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_aranges.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:10 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:10 : Logging next yaml tile to /src/fuzzerLogFile-0-kTEsJ5VWDj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:12 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:12 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_crc.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:13 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:13 : Logging next yaml tile to /src/fuzzerLogFile-0-wCwjUexnEq.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:13 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:13 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc_32.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_crc_32.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32 ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:14 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:14 : Logging next yaml tile to /src/fuzzerLogFile-0-8BNTosC7pH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:16 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:16 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_addr_access.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_debug_addr_access.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:18 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:18 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:18 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:18 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:18 : Logging next yaml tile to /src/fuzzerLogFile-0-2QHUljitGo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:18 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:19 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:19 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_str.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_debug_str.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:22 : Logging next yaml tile to /src/fuzzerLogFile-0-BlpmfFSWUv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:23 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:23 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debuglink.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_debuglink.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:25 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:25 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:25 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:25 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:25 : Logging next yaml tile to /src/fuzzerLogFile-0-ym0ffqBZYi.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:25 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:27 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:29 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:29 : Logging next yaml tile to /src/fuzzerLogFile-0-sC9NZt0qHW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:31 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:31 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_attrs.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:33 : Logging next yaml tile to /src/fuzzerLogFile-0-Hhmnke8usw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:35 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:35 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:37 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:37 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:37 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:37 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:37 : Logging next yaml tile to /src/fuzzerLogFile-0-BKq4Nxa2X7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:37 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:39 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_e.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:41 : Logging next yaml tile to /src/fuzzerLogFile-0-5uRCTlnFXd.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:43 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e_print.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_e_print.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:45 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:45 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:45 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:45 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:45 : Logging next yaml tile to /src/fuzzerLogFile-0-mTrrmU2ev8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:45 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:46 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:47 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_info1.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_info1.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1 ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:49 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:49 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:49 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:49 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:49 : Logging next yaml tile to /src/fuzzerLogFile-0-pvb2rSJwKp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:49 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:50 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_offset.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_offset.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:53 : Logging next yaml tile to /src/fuzzerLogFile-0-o2UPyxg8p2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:53 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:54 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_print.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_print.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:38:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:57 : Logging next yaml tile to /src/fuzzerLogFile-0-2VHIvJxSHa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:38:58 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_dnames.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_dnames.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:01 : Logging next yaml tile to /src/fuzzerLogFile-0-DWlSwyqsI3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:02 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:02 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_findfuncbypc.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_findfuncbypc.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:05 : Logging next yaml tile to /src/fuzzerLogFile-0-Xc7xl76d7u.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:05 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:06 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gdbindex.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_gdbindex.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:08 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:08 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:08 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:08 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:08 : Logging next yaml tile to /src/fuzzerLogFile-0-iWLhSaZBoU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:08 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:10 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_globals.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_globals.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_globals ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:12 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Logging next yaml tile to /src/fuzzerLogFile-0-nsQKt2E1Qt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:12 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gnu_index.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_gnu_index.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:16 : Logging next yaml tile to /src/fuzzerLogFile-0-acpzuwzMAA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:18 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:18 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_b.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_init_b.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:20 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:20 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:20 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:20 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:20 : Logging next yaml tile to /src/fuzzerLogFile-0-aZmNxvFaFH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:20 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:21 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_binary.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_init_binary.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Logging next yaml tile to /src/fuzzerLogFile-0-babHPsLpjh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:25 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_path.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_init_path.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:27 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:27 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:27 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:27 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:27 : Logging next yaml tile to /src/fuzzerLogFile-0-zUyzHUkcVK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:27 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf4.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_macro_dwarf4.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4 ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:31 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:31 : Logging next yaml tile to /src/fuzzerLogFile-0-IENboBDyYT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:33 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf5.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_macro_dwarf5.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5 ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:35 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:35 : Logging next yaml tile to /src/fuzzerLogFile-0-wQaQrFK2tM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_rng.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_rng.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_rng ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:39 : Logging next yaml tile to /src/fuzzerLogFile-0-cNamP4vhtG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:40 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:40 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_set_frame_all.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_set_frame_all.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:42 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:42 : Logging next yaml tile to /src/fuzzerLogFile-0-fszcNqpV6a.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:44 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_showsectgrp.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_showsectgrp.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:46 : Logging next yaml tile to /src/fuzzerLogFile-0-TmGV1DJ8BE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:48 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:48 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_simplereader_tu.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_simplereader_tu.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:50 : Logging next yaml tile to /src/fuzzerLogFile-0-u8WTFLT6Cb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:52 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_srcfiles.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_srcfiles.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:54 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:54 : Logging next yaml tile to /src/fuzzerLogFile-0-X5rqpxdS1R.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:56 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:56 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_stack_frame_access.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_stack_frame_access.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:58 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:39:58 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:58 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:58 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:59 : Logging next yaml tile to /src/fuzzerLogFile-0-qMyJv29sJ9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:39:59 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:00 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_str_offsets.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_str_offsets.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:40:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:02 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:02 : Logging next yaml tile to /src/fuzzerLogFile-0-HZXpG9nerz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:04 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_tie.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_tie.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_tie ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:06 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:40:06 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:06 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:06 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:06 : Logging next yaml tile to /src/fuzzerLogFile-0-JZRuaruPDa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:06 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:08 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_xuindex.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_xuindex.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:40:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:10 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:10 : Logging next yaml tile to /src/fuzzerLogFile-0-7WcfNcxBki.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:40:11 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.7.14)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=e5fc154bb8878ce6d36ed282236818073be23cb6778789090251dd60458e9778
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-vvirsoe1/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-cNamP4vhtG.data' and '/src/inspector/fuzzerLogFile-0-cNamP4vhtG.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o2UPyxg8p2.data' and '/src/inspector/fuzzerLogFile-0-o2UPyxg8p2.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Hhmnke8usw.data' and '/src/inspector/fuzzerLogFile-0-Hhmnke8usw.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wQaQrFK2tM.data' and '/src/inspector/fuzzerLogFile-0-wQaQrFK2tM.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sC9NZt0qHW.data' and '/src/inspector/fuzzerLogFile-0-sC9NZt0qHW.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fszcNqpV6a.data' and '/src/inspector/fuzzerLogFile-0-fszcNqpV6a.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qMyJv29sJ9.data' and '/src/inspector/fuzzerLogFile-0-qMyJv29sJ9.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5uRCTlnFXd.data' and '/src/inspector/fuzzerLogFile-0-5uRCTlnFXd.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wCwjUexnEq.data' and '/src/inspector/fuzzerLogFile-0-wCwjUexnEq.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X5rqpxdS1R.data' and '/src/inspector/fuzzerLogFile-0-X5rqpxdS1R.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ym0ffqBZYi.data' and '/src/inspector/fuzzerLogFile-0-ym0ffqBZYi.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IENboBDyYT.data' and '/src/inspector/fuzzerLogFile-0-IENboBDyYT.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u8WTFLT6Cb.data' and '/src/inspector/fuzzerLogFile-0-u8WTFLT6Cb.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-acpzuwzMAA.data' and '/src/inspector/fuzzerLogFile-0-acpzuwzMAA.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aZmNxvFaFH.data' and '/src/inspector/fuzzerLogFile-0-aZmNxvFaFH.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DWlSwyqsI3.data' and '/src/inspector/fuzzerLogFile-0-DWlSwyqsI3.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nsQKt2E1Qt.data' and '/src/inspector/fuzzerLogFile-0-nsQKt2E1Qt.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7WcfNcxBki.data' and '/src/inspector/fuzzerLogFile-0-7WcfNcxBki.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xc7xl76d7u.data' and '/src/inspector/fuzzerLogFile-0-Xc7xl76d7u.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2VHIvJxSHa.data' and '/src/inspector/fuzzerLogFile-0-2VHIvJxSHa.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TmGV1DJ8BE.data' and '/src/inspector/fuzzerLogFile-0-TmGV1DJ8BE.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2QHUljitGo.data' and '/src/inspector/fuzzerLogFile-0-2QHUljitGo.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-babHPsLpjh.data' and '/src/inspector/fuzzerLogFile-0-babHPsLpjh.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8BNTosC7pH.data' and '/src/inspector/fuzzerLogFile-0-8BNTosC7pH.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JZRuaruPDa.data' and '/src/inspector/fuzzerLogFile-0-JZRuaruPDa.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ym0ffqBZYi.data.yaml' and '/src/inspector/fuzzerLogFile-0-ym0ffqBZYi.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8BNTosC7pH.data.yaml' and '/src/inspector/fuzzerLogFile-0-8BNTosC7pH.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TmGV1DJ8BE.data.yaml' and '/src/inspector/fuzzerLogFile-0-TmGV1DJ8BE.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fszcNqpV6a.data.yaml' and '/src/inspector/fuzzerLogFile-0-fszcNqpV6a.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cNamP4vhtG.data.yaml' and '/src/inspector/fuzzerLogFile-0-cNamP4vhtG.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wCwjUexnEq.data.yaml' and '/src/inspector/fuzzerLogFile-0-wCwjUexnEq.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Hhmnke8usw.data.yaml' and '/src/inspector/fuzzerLogFile-0-Hhmnke8usw.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o2UPyxg8p2.data.yaml' and '/src/inspector/fuzzerLogFile-0-o2UPyxg8p2.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mTrrmU2ev8.data.yaml' and '/src/inspector/fuzzerLogFile-0-mTrrmU2ev8.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2VHIvJxSHa.data.yaml' and '/src/inspector/fuzzerLogFile-0-2VHIvJxSHa.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-babHPsLpjh.data.yaml' and '/src/inspector/fuzzerLogFile-0-babHPsLpjh.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BlpmfFSWUv.data.yaml' and '/src/inspector/fuzzerLogFile-0-BlpmfFSWUv.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IENboBDyYT.data.yaml' and '/src/inspector/fuzzerLogFile-0-IENboBDyYT.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u8WTFLT6Cb.data.yaml' and '/src/inspector/fuzzerLogFile-0-u8WTFLT6Cb.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-acpzuwzMAA.data.yaml' and '/src/inspector/fuzzerLogFile-0-acpzuwzMAA.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5uRCTlnFXd.data.yaml' and '/src/inspector/fuzzerLogFile-0-5uRCTlnFXd.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sC9NZt0qHW.data.yaml' and '/src/inspector/fuzzerLogFile-0-sC9NZt0qHW.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BKq4Nxa2X7.data.yaml' and '/src/inspector/fuzzerLogFile-0-BKq4Nxa2X7.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aZmNxvFaFH.data.yaml' and '/src/inspector/fuzzerLogFile-0-aZmNxvFaFH.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2QHUljitGo.data.yaml' and '/src/inspector/fuzzerLogFile-0-2QHUljitGo.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HZXpG9nerz.data.yaml' and '/src/inspector/fuzzerLogFile-0-HZXpG9nerz.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zUyzHUkcVK.data.yaml' and '/src/inspector/fuzzerLogFile-0-zUyzHUkcVK.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DWlSwyqsI3.data.yaml' and '/src/inspector/fuzzerLogFile-0-DWlSwyqsI3.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wQaQrFK2tM.data.yaml' and '/src/inspector/fuzzerLogFile-0-wQaQrFK2tM.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7WcfNcxBki.data.yaml' and '/src/inspector/fuzzerLogFile-0-7WcfNcxBki.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mTrrmU2ev8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-mTrrmU2ev8.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xc7xl76d7u.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Xc7xl76d7u.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-acpzuwzMAA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-acpzuwzMAA.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fszcNqpV6a.data.debug_info' and '/src/inspector/fuzzerLogFile-0-fszcNqpV6a.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iWLhSaZBoU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-iWLhSaZBoU.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zUyzHUkcVK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zUyzHUkcVK.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kTEsJ5VWDj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-kTEsJ5VWDj.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o2UPyxg8p2.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-o2UPyxg8p2.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5uRCTlnFXd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5uRCTlnFXd.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zUyzHUkcVK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zUyzHUkcVK.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DWlSwyqsI3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DWlSwyqsI3.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JZRuaruPDa.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JZRuaruPDa.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pvb2rSJwKp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pvb2rSJwKp.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BKq4Nxa2X7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BKq4Nxa2X7.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sC9NZt0qHW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-sC9NZt0qHW.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-sC9NZt0qHW.data.debug_info' and '/src/inspector/fuzzerLogFile-0-sC9NZt0qHW.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DWlSwyqsI3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DWlSwyqsI3.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zUyzHUkcVK.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zUyzHUkcVK.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7WcfNcxBki.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7WcfNcxBki.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u8WTFLT6Cb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-u8WTFLT6Cb.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7WcfNcxBki.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7WcfNcxBki.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nsQKt2E1Qt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nsQKt2E1Qt.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-acpzuwzMAA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-acpzuwzMAA.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2QHUljitGo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2QHUljitGo.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wQaQrFK2tM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wQaQrFK2tM.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JZRuaruPDa.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JZRuaruPDa.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kTEsJ5VWDj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-kTEsJ5VWDj.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nsQKt2E1Qt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-nsQKt2E1Qt.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kTEsJ5VWDj.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-kTEsJ5VWDj.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HZXpG9nerz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-HZXpG9nerz.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o2UPyxg8p2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-o2UPyxg8p2.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2QHUljitGo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2QHUljitGo.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wCwjUexnEq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wCwjUexnEq.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wQaQrFK2tM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wQaQrFK2tM.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Hhmnke8usw.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Hhmnke8usw.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-babHPsLpjh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-babHPsLpjh.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o2UPyxg8p2.data.debug_info' and '/src/inspector/fuzzerLogFile-0-o2UPyxg8p2.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TmGV1DJ8BE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-TmGV1DJ8BE.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HZXpG9nerz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-HZXpG9nerz.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IENboBDyYT.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-IENboBDyYT.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Hhmnke8usw.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Hhmnke8usw.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X5rqpxdS1R.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-X5rqpxdS1R.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nsQKt2E1Qt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-nsQKt2E1Qt.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2QHUljitGo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2QHUljitGo.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DWlSwyqsI3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DWlSwyqsI3.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Hhmnke8usw.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Hhmnke8usw.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pvb2rSJwKp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pvb2rSJwKp.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BlpmfFSWUv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-BlpmfFSWUv.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mTrrmU2ev8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-mTrrmU2ev8.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wCwjUexnEq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wCwjUexnEq.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xc7xl76d7u.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Xc7xl76d7u.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HZXpG9nerz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-HZXpG9nerz.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nsQKt2E1Qt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nsQKt2E1Qt.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X5rqpxdS1R.data.debug_info' and '/src/inspector/fuzzerLogFile-0-X5rqpxdS1R.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aZmNxvFaFH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-aZmNxvFaFH.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TmGV1DJ8BE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-TmGV1DJ8BE.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ym0ffqBZYi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ym0ffqBZYi.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cNamP4vhtG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-cNamP4vhtG.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wCwjUexnEq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wCwjUexnEq.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-cNamP4vhtG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-cNamP4vhtG.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DWlSwyqsI3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DWlSwyqsI3.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wQaQrFK2tM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wQaQrFK2tM.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BKq4Nxa2X7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BKq4Nxa2X7.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o2UPyxg8p2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-o2UPyxg8p2.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2QHUljitGo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2QHUljitGo.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BlpmfFSWUv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-BlpmfFSWUv.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mTrrmU2ev8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-mTrrmU2ev8.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5uRCTlnFXd.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5uRCTlnFXd.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-babHPsLpjh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-babHPsLpjh.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pvb2rSJwKp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pvb2rSJwKp.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aZmNxvFaFH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-aZmNxvFaFH.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BKq4Nxa2X7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-BKq4Nxa2X7.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-u8WTFLT6Cb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-u8WTFLT6Cb.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pvb2rSJwKp.data.debug_info' and '/src/inspector/fuzzerLogFile-0-pvb2rSJwKp.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2VHIvJxSHa.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-2VHIvJxSHa.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-X5rqpxdS1R.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-X5rqpxdS1R.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-acpzuwzMAA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-acpzuwzMAA.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ym0ffqBZYi.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ym0ffqBZYi.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2VHIvJxSHa.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2VHIvJxSHa.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-mTrrmU2ev8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-mTrrmU2ev8.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BKq4Nxa2X7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-BKq4Nxa2X7.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-acpzuwzMAA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-acpzuwzMAA.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IENboBDyYT.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-IENboBDyYT.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5uRCTlnFXd.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5uRCTlnFXd.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-aZmNxvFaFH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-aZmNxvFaFH.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-HZXpG9nerz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-HZXpG9nerz.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.105 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.105 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.105 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.105 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.105 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.105 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.105 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.106 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.106 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.106 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.106 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.106 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.106 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.106 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.106 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.106 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.106 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.106 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_globals is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.106 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.106 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_tie is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.106 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.106 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.106 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_rng is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.106 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.106 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.106 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.106 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.106 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.107 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.107 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.107 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.107 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.107 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.107 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.107 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.164 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BKq4Nxa2X7
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.222 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2VHIvJxSHa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.278 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zUyzHUkcVK
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.335 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7WcfNcxBki
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.389 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5uRCTlnFXd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.416 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wCwjUexnEq
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.471 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-mTrrmU2ev8
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.526 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-X5rqpxdS1R
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.581 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ym0ffqBZYi
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.638 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IENboBDyYT
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.696 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BlpmfFSWUv
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.753 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kTEsJ5VWDj
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.811 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wQaQrFK2tM
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.867 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8BNTosC7pH
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.925 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iWLhSaZBoU
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:18.982 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-sC9NZt0qHW
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:19.040 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nsQKt2E1Qt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:19.095 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DWlSwyqsI3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:19.151 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JZRuaruPDa
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:19.208 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Xc7xl76d7u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:19.265 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pvb2rSJwKp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:19.321 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-cNamP4vhtG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:19.377 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-o2UPyxg8p2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:19.432 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-u8WTFLT6Cb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:19.486 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qMyJv29sJ9
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:19.543 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2QHUljitGo
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:19.599 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Hhmnke8usw
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:19.655 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-HZXpG9nerz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:19.710 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TmGV1DJ8BE
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:19.765 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-acpzuwzMAA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:19.819 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-babHPsLpjh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.024 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-aZmNxvFaFH
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.081 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fszcNqpV6a
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.082 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist', 'fuzzer_log_file': 'fuzzerLogFile-0-BKq4Nxa2X7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print', 'fuzzer_log_file': 'fuzzerLogFile-0-2VHIvJxSHa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path', 'fuzzer_log_file': 'fuzzerLogFile-0-zUyzHUkcVK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex', 'fuzzer_log_file': 'fuzzerLogFile-0-7WcfNcxBki'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e', 'fuzzer_log_file': 'fuzzerLogFile-0-5uRCTlnFXd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_crc', 'fuzzer_log_file': 'fuzzerLogFile-0-wCwjUexnEq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print', 'fuzzer_log_file': 'fuzzerLogFile-0-mTrrmU2ev8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles', 'fuzzer_log_file': 'fuzzerLogFile-0-X5rqpxdS1R'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink', 'fuzzer_log_file': 'fuzzerLogFile-0-ym0ffqBZYi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4', 'fuzzer_log_file': 'fuzzerLogFile-0-IENboBDyYT'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str', 'fuzzer_log_file': 'fuzzerLogFile-0-BlpmfFSWUv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges', 'fuzzer_log_file': 'fuzzerLogFile-0-kTEsJ5VWDj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5', 'fuzzer_log_file': 'fuzzerLogFile-0-wQaQrFK2tM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32', 'fuzzer_log_file': 'fuzzerLogFile-0-8BNTosC7pH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex', 'fuzzer_log_file': 'fuzzerLogFile-0-iWLhSaZBoU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu', 'fuzzer_log_file': 'fuzzerLogFile-0-sC9NZt0qHW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_globals', 'fuzzer_log_file': 'fuzzerLogFile-0-nsQKt2E1Qt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames', 'fuzzer_log_file': 'fuzzerLogFile-0-DWlSwyqsI3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_tie', 'fuzzer_log_file': 'fuzzerLogFile-0-JZRuaruPDa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc', 'fuzzer_log_file': 'fuzzerLogFile-0-Xc7xl76d7u'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1', 'fuzzer_log_file': 'fuzzerLogFile-0-pvb2rSJwKp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_rng', 'fuzzer_log_file': 'fuzzerLogFile-0-cNamP4vhtG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset', 'fuzzer_log_file': 'fuzzerLogFile-0-o2UPyxg8p2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu', 'fuzzer_log_file': 'fuzzerLogFile-0-u8WTFLT6Cb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access', 'fuzzer_log_file': 'fuzzerLogFile-0-qMyJv29sJ9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access', 'fuzzer_log_file': 'fuzzerLogFile-0-2QHUljitGo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs', 'fuzzer_log_file': 'fuzzerLogFile-0-Hhmnke8usw'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets', 'fuzzer_log_file': 'fuzzerLogFile-0-HZXpG9nerz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp', 'fuzzer_log_file': 'fuzzerLogFile-0-TmGV1DJ8BE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index', 'fuzzer_log_file': 'fuzzerLogFile-0-acpzuwzMAA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary', 'fuzzer_log_file': 'fuzzerLogFile-0-babHPsLpjh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b', 'fuzzer_log_file': 'fuzzerLogFile-0-aZmNxvFaFH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all', 'fuzzer_log_file': 'fuzzerLogFile-0-fszcNqpV6a'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.088 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.297 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.297 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.297 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.297 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.302 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.303 INFO data_loader - load_all_profiles: - found 33 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.326 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cNamP4vhtG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.327 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cNamP4vhtG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.327 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.328 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-o2UPyxg8p2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.328 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-o2UPyxg8p2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.329 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.329 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Hhmnke8usw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.330 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Hhmnke8usw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.330 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.330 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wQaQrFK2tM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.331 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wQaQrFK2tM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.331 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.332 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sC9NZt0qHW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.332 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sC9NZt0qHW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.332 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.333 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fszcNqpV6a.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.333 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fszcNqpV6a.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:20.334 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:24.053 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:24.073 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:24.075 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:24.086 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:24.090 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:24.154 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:24.385 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:24.402 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:24.406 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:24.421 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:24.425 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:24.483 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:24.667 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qMyJv29sJ9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:24.668 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qMyJv29sJ9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:24.668 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:24.828 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5uRCTlnFXd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:24.829 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5uRCTlnFXd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:24.829 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:25.034 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wCwjUexnEq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:25.034 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wCwjUexnEq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:25.035 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:25.040 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:25.041 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:25.275 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-X5rqpxdS1R.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:25.275 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-X5rqpxdS1R.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:25.276 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:25.558 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ym0ffqBZYi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:25.559 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ym0ffqBZYi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:25.559 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:25.559 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IENboBDyYT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:25.559 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IENboBDyYT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:25.560 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:25.901 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-u8WTFLT6Cb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:25.902 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-u8WTFLT6Cb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:25.902 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:28.389 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:28.540 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:28.727 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:28.870 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:28.969 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-acpzuwzMAA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:28.970 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-acpzuwzMAA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:28.970 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:29.233 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:29.265 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:29.374 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:29.486 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aZmNxvFaFH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:29.487 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aZmNxvFaFH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:29.487 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:29.599 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:29.608 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:29.698 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:29.738 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:29.944 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:30.205 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DWlSwyqsI3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:30.206 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DWlSwyqsI3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:30.206 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:30.314 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nsQKt2E1Qt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:30.314 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nsQKt2E1Qt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:30.314 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:30.864 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7WcfNcxBki.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:30.865 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7WcfNcxBki.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:30.865 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:30.963 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Xc7xl76d7u.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:30.964 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Xc7xl76d7u.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:30.964 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:32.645 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:32.972 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:33.169 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:33.504 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:33.760 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2VHIvJxSHa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:33.760 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2VHIvJxSHa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:33.761 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:33.887 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:33.981 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TmGV1DJ8BE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:33.982 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TmGV1DJ8BE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:33.982 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:34.020 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:34.220 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:34.351 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:34.456 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2QHUljitGo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:34.457 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2QHUljitGo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:34.457 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:34.630 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:34.738 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:34.965 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:35.082 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:35.334 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-babHPsLpjh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:35.335 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-babHPsLpjh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:35.335 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:35.546 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8BNTosC7pH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:35.547 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8BNTosC7pH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:35.547 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:35.648 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JZRuaruPDa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:35.649 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JZRuaruPDa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:35.649 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:37.471 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:37.637 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:37.806 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:37.969 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:38.151 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:38.483 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:38.854 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BlpmfFSWUv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:38.854 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BlpmfFSWUv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:38.855 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:39.068 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pvb2rSJwKp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:39.069 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pvb2rSJwKp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:39.069 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:39.092 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:39.163 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iWLhSaZBoU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:39.164 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iWLhSaZBoU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:39.164 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:39.297 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:39.393 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:39.425 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:39.631 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:39.656 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mTrrmU2ev8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:39.656 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mTrrmU2ev8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:39.657 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:39.726 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:40.857 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BKq4Nxa2X7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:40.858 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BKq4Nxa2X7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:40.858 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:40.950 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kTEsJ5VWDj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:40.951 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kTEsJ5VWDj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:40.951 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:42.567 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:42.769 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:42.894 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:42.898 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:43.103 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:43.135 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HZXpG9nerz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:43.136 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HZXpG9nerz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:43.136 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:43.228 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:43.352 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:43.384 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zUyzHUkcVK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:43.385 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zUyzHUkcVK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:43.385 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:43.687 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:44.565 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:44.637 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:44.903 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:44.976 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:46.841 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:47.127 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:47.168 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:47.460 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.795 INFO analysis - load_data_files: Found 33 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.796 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.797 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.797 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-o2UPyxg8p2.data with fuzzerLogFile-0-o2UPyxg8p2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.797 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-cNamP4vhtG.data with fuzzerLogFile-0-cNamP4vhtG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.797 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Hhmnke8usw.data with fuzzerLogFile-0-Hhmnke8usw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.797 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-sC9NZt0qHW.data with fuzzerLogFile-0-sC9NZt0qHW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.797 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fszcNqpV6a.data with fuzzerLogFile-0-fszcNqpV6a.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.797 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wCwjUexnEq.data with fuzzerLogFile-0-wCwjUexnEq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.797 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wQaQrFK2tM.data with fuzzerLogFile-0-wQaQrFK2tM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.797 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qMyJv29sJ9.data with fuzzerLogFile-0-qMyJv29sJ9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.797 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5uRCTlnFXd.data with fuzzerLogFile-0-5uRCTlnFXd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.797 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IENboBDyYT.data with fuzzerLogFile-0-IENboBDyYT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.798 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-X5rqpxdS1R.data with fuzzerLogFile-0-X5rqpxdS1R.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.798 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ym0ffqBZYi.data with fuzzerLogFile-0-ym0ffqBZYi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.798 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-u8WTFLT6Cb.data with fuzzerLogFile-0-u8WTFLT6Cb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.798 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-acpzuwzMAA.data with fuzzerLogFile-0-acpzuwzMAA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.798 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-aZmNxvFaFH.data with fuzzerLogFile-0-aZmNxvFaFH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.798 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DWlSwyqsI3.data with fuzzerLogFile-0-DWlSwyqsI3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.798 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nsQKt2E1Qt.data with fuzzerLogFile-0-nsQKt2E1Qt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.798 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7WcfNcxBki.data with fuzzerLogFile-0-7WcfNcxBki.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.798 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Xc7xl76d7u.data with fuzzerLogFile-0-Xc7xl76d7u.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.798 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2VHIvJxSHa.data with fuzzerLogFile-0-2VHIvJxSHa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.798 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2QHUljitGo.data with fuzzerLogFile-0-2QHUljitGo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.798 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TmGV1DJ8BE.data with fuzzerLogFile-0-TmGV1DJ8BE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.798 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-babHPsLpjh.data with fuzzerLogFile-0-babHPsLpjh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.798 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8BNTosC7pH.data with fuzzerLogFile-0-8BNTosC7pH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.798 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JZRuaruPDa.data with fuzzerLogFile-0-JZRuaruPDa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.798 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BlpmfFSWUv.data with fuzzerLogFile-0-BlpmfFSWUv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.798 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pvb2rSJwKp.data with fuzzerLogFile-0-pvb2rSJwKp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.798 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iWLhSaZBoU.data with fuzzerLogFile-0-iWLhSaZBoU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.798 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-mTrrmU2ev8.data with fuzzerLogFile-0-mTrrmU2ev8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.798 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BKq4Nxa2X7.data with fuzzerLogFile-0-BKq4Nxa2X7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.799 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kTEsJ5VWDj.data with fuzzerLogFile-0-kTEsJ5VWDj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.799 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-HZXpG9nerz.data with fuzzerLogFile-0-HZXpG9nerz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.799 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zUyzHUkcVK.data with fuzzerLogFile-0-zUyzHUkcVK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.799 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.799 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.846 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.862 INFO fuzzer_profile - accummulate_profile: fuzz_rng: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.871 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.871 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.875 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.875 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.875 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.878 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.878 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_offset.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.878 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.887 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.888 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.890 INFO fuzzer_profile - accummulate_profile: fuzz_rng: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.890 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.890 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.893 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.894 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_rng.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.895 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.904 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.904 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.908 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.909 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.909 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.912 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.911 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.912 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_attrs.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.920 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.921 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.924 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.925 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.925 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.928 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.928 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.928 INFO fuzzer_profile - accummulate_profile: fuzz_crc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.928 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.928 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.929 INFO fuzzer_profile - accummulate_profile: fuzz_crc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.929 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.929 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.932 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.932 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.933 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.933 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.933 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.933 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.933 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.933 INFO fuzzer_profile - accummulate_profile: fuzz_crc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.938 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.938 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.941 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.941 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.942 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.944 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.944 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.945 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_set_frame_all.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.959 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.969 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.970 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.974 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.974 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.974 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.975 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.977 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.977 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_macro_dwarf5.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.985 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.986 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.990 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.990 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.990 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.993 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.993 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.993 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:58.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.002 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.002 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.006 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.006 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.006 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.009 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.009 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_e.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.009 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.019 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.020 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.023 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.023 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.023 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.026 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.026 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_macro_dwarf4.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.036 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.037 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.041 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.041 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.041 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.044 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.044 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_srcfiles.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.051 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.052 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.052 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.053 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.055 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.056 INFO fuzzer_profile - accummulate_profile: fuzz_rng: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.157 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.160 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.160 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.160 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.162 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.165 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.175 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.176 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.176 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.177 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.177 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.177 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.178 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.178 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.179 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.180 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.181 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.183 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.208 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.211 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.211 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.211 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.213 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.215 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.254 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.256 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.257 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.257 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.259 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.262 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.297 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.299 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.300 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.300 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.302 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.304 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.305 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.308 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.308 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.308 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.311 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.313 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.329 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.332 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.332 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.332 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.334 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.337 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.454 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.458 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.459 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.459 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.461 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.464 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.533 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.557 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.558 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.560 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.561 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.561 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.564 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.564 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debuglink.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.703 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.704 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.704 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.705 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.707 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:40:59.708 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.093 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.094 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.118 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.119 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.120 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.120 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.121 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.121 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.122 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.123 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.123 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.124 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.125 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.125 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_simplereader_tu.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.127 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.127 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gnu_index.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.133 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.135 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.135 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.135 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.137 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.137 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.198 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.224 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.224 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.227 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.227 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.227 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.230 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.230 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_b.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.298 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.300 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.302 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.302 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.302 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.305 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.306 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.330 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.330 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.335 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.335 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.335 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.339 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.340 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dnames.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.362 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.363 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.364 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.364 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.366 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.367 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.427 INFO fuzzer_profile - accummulate_profile: fuzz_globals: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.466 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.466 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.472 INFO fuzzer_profile - accummulate_profile: fuzz_globals: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.472 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.472 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.477 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.477 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_globals.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.507 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.508 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.508 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.508 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.510 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.512 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.692 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.694 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.694 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.694 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.696 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:00.698 INFO fuzzer_profile - accummulate_profile: fuzz_globals: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.204 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.229 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.230 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.232 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.233 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.233 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.236 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.236 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_xuindex.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.365 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.366 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.367 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.367 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.369 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.370 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.422 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.424 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.450 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.450 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.450 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.450 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.454 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.454 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.454 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.455 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.455 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.455 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.457 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.457 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_print.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.458 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.458 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_findfuncbypc.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.673 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.675 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.699 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.700 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.701 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.701 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.702 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.702 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.702 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.704 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.704 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.704 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.705 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.706 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debug_addr_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.707 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.707 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_showsectgrp.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.750 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.753 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.753 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.753 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.755 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.757 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.786 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.811 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.812 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.814 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.814 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.815 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.818 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.818 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_binary.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.843 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.844 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.844 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.844 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.846 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.848 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.849 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.850 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.850 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.850 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.852 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.854 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.859 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.863 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.863 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.864 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.866 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.868 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.880 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.905 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.905 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.908 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.908 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.908 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.912 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.912 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.948 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.949 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.950 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.950 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.952 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:02.953 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:03.046 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:03.047 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:03.047 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:03.047 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:03.050 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:03.051 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.131 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.131 INFO fuzzer_profile - accummulate_profile: fuzz_tie: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.157 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.157 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.157 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.158 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.160 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.160 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.160 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.160 INFO fuzzer_profile - accummulate_profile: fuzz_tie: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.160 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.161 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.163 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.163 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debug_str.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.164 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.164 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tie.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.235 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.262 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.263 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.266 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.266 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.266 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.269 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.270 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gdbindex.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.299 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.300 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.301 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.301 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.303 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.304 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.313 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.314 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.314 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.315 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.317 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.318 INFO fuzzer_profile - accummulate_profile: fuzz_tie: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.343 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.380 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.380 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.387 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.387 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.388 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.392 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.393 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_info1.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.416 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.418 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.418 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.418 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.420 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.422 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.458 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.483 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.484 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.488 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.488 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.488 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.491 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.491 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_e_print.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.581 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.607 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.607 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.612 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.612 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.612 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.615 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.615 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_attrs_loclist.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.693 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.695 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.695 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.695 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.698 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.700 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.784 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.786 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.790 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.793 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.793 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.793 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.795 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.798 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.811 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.811 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.812 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.813 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.814 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.814 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.814 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.815 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.816 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.816 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.817 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.817 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_aranges.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.819 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.819 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_str_offsets.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.883 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.910 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.910 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.913 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.913 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.913 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.916 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.916 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_path.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.967 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.968 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.968 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.968 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.970 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.971 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.975 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.978 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.978 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.979 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.981 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.983 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.991 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.992 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.993 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.993 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.995 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:05.997 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:06.064 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:06.066 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:06.066 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:06.066 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:06.068 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:06.069 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:23.992 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:23.992 INFO project_profile - __init__: Creating merged profile of 33 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:23.992 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:23.994 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:23.997 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.215 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.225 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.226 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.226 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:37, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.226 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.226 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.226 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.226 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.226 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.226 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.226 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.226 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.226 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.226 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.226 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.226 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.226 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.226 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.226 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.226 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.226 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.227 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.227 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.227 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.227 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:62, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.227 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.227 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.227 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:80, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.227 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.227 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.227 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:84, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.227 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.227 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:60, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.227 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:61, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.227 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:63, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.227 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:64, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.227 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.227 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.227 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.227 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:68, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.228 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.228 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.228 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.228 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.446 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1427:1439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.446 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1428:1440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.446 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1429:1442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.446 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1430:1443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.446 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1431:1444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.447 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1432:1446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.447 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1434:1447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.447 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1435:1448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.447 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1436:1463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.447 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1437:1464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.447 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1438:1469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.447 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1439:1471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.447 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1440:1472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.447 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1442:1473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.447 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1443:1474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.447 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1444:1475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.447 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1446:1476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.447 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1447:1477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.447 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1448:1478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.447 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1449:1479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.448 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1450:1480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.448 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1451:1481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.448 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1452:1482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.448 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1453:1498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.448 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1454:1502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.448 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1455:1511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.448 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1456:1513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.448 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1457:1514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.448 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1458:1515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.448 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1459:1517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.448 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1460:1518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.448 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1461:1519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.448 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1462:1520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.448 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1463:1521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.448 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1464:1522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.448 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1469:1523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.448 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1471:1524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.448 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1472:1525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.448 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1473:1526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.449 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1474:1527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.449 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1475:1528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.449 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1476:1529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.449 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1477:1531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.449 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1478:1532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.449 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1479:1533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.449 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1480:1535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.449 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1481:1537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.449 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1482:1538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.449 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1484:1539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.449 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1485:1540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.449 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1486:1541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.449 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1487:1542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.449 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1488:1543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.449 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1489:1544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.449 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1490:1545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.449 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1491:1546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.449 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1492:1547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.450 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1493:1548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.450 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1494:1549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.450 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1495:1550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.450 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1496:1551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.450 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1497:1552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.450 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1498:1553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.450 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1499:1554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.450 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1500:1555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.450 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1501:1575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.450 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1502:1576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.450 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1508:1577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.450 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1509:1578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.450 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1510:1579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.450 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1511:1580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.450 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1513:1581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.450 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1514:1582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.450 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1515:1583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.450 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1517:1586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.451 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1518:1587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.451 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1519:1588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.451 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1520:1589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.451 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1521:1590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.451 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1522:1591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.451 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1523:1592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.451 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1524:1593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.451 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1525:1594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.451 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1526:1595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.451 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1527:1596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.451 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1528:1597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.451 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1529:1598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.451 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1531:1599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.451 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1532:1600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.451 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1533:1601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.451 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1535:1602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.451 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1537:1603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.451 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1538:1604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.451 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1539:1605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.451 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1540:1606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.451 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1541:1607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.452 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1542:1608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.452 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1543:1609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.452 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1544:1610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.452 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1545:1611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.452 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1546:1612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.452 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1547:1613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.452 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1548:1614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.452 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1549:1615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.452 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1550:1617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.452 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1551:1618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.452 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1552:1619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.452 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1553:1620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.452 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1554:1621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.452 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1555:1622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.452 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1556:1623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.452 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1557:1624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.452 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1558:1625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.453 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1559:1626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.453 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1561:1627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.453 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1562:1628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.453 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1563:1629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.453 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1564:1630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.453 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1565:1631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.453 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1566:1632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.453 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1567:1633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.453 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1568:1635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.453 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1569:1636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.453 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1570:1637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.453 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1571:1638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.453 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1572:1641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.453 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1573:1646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.453 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1575:1647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.453 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1576:1655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.453 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1577:1656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.453 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1578:1657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.453 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1579:1658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.453 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1580:1659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.453 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1581:1660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.454 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1582:1661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.454 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1583:1662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.454 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1586:1663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.454 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1587:1666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.454 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1588:1667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.454 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1589:1668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.454 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1590:1670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.454 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1591:1671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.454 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1592:1672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.454 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1593:1673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.454 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1594:1674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.454 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1595:1675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.454 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1596:1676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.454 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1597:1677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.454 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1598:1678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.454 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1599:1679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.454 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1600:1680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.454 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1601:1681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.455 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1602:1682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.455 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1603:1683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.455 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1604:1684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.455 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1605:1685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.455 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1606:1686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.455 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1607:1687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.455 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1608:1688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.455 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1609:1689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.455 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1610:1690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.455 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1611:1691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.455 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1612:1692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.455 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1613:1693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.455 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1614:1694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.455 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1615:1695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.455 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1617:1696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.455 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1618:1697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.455 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1619:1699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.456 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1620:1700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.456 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1621:1701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.456 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1622:1702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.456 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1623:1703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.456 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1624:1704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.456 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1625:1705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.456 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1626:1706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.456 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1627:1707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.456 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1628:1708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.456 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1629:1709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.456 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1630:1710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.456 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1631:1711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.456 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1632:1712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.456 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1633:1713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.456 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1635:1715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.456 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1636:1716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.457 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1637:1717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.457 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1638:1718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.457 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1639:1719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.457 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1640:1720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.457 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1641:1721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.457 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1642:1722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.457 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1643:1723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.457 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1644:1725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.457 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1646:1726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.457 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1647:1727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.457 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1649:1728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.457 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1650:1729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.457 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1651:1730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.457 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1652:1731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.457 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1653:1732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.457 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1654:1733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.457 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1655:1734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.457 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1656:1747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.457 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1657:1748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.457 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1658:1749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.457 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1659:1750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.457 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1660:1751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.458 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1661:1752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.458 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1662:1753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.458 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1663:1754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.458 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1666:1755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.458 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1667:1757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.458 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1668:1758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.458 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1670:1759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.458 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1671:1760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.458 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1672:1761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.458 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1673:1762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.458 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1674:1763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.458 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1675:1764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.458 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1676:1765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.458 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1677:1766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.458 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1678:1767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.458 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1679:1780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.458 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1680:1781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.458 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1681:1782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.458 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1682:1784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.458 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1683:1785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.458 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1684:1786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.459 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1685:1787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.459 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1686:1788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.459 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1687:1789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.459 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1688:1790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.459 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1689:1791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.459 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1690:1792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.459 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1691:1793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.459 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1692:1794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.459 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1693:1795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.459 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1694:1796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.459 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1695:1797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.459 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1696:1798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.459 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1697:1799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.459 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1699:1800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.459 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1700:1801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.459 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1701:1802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.459 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1702:1803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.459 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1703:1804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.459 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1704:1805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.459 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1705:1806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.459 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1706:1807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.459 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1707:1808, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.460 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1708:1809, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.460 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1709:1810, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.460 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1710:1812, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.460 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1711:1813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.460 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1712:1814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.460 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1713:1815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.460 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1715:1816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.460 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1716:1817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.460 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1717:1818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.460 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1718:1819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.460 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1719:1820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.460 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1720:1821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.460 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1721:1822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.460 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1722:1823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.460 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1723:1824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.460 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1725:1825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.460 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1726:1826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.460 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1727:1827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.460 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1728:1828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.460 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1729:1829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.460 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1730:1830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.461 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1731:1831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.461 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1732:1832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.461 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1733:1833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.461 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1734:1834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.461 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1736:1835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.461 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1737:1836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.461 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1738:1837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.461 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1739:1838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.461 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1740:1840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.461 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1741:1849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.461 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1742:1850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.461 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1743:1851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.461 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1744:1852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.461 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1745:1853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.461 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1746:1855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.461 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1747:1856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.461 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1748:1857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.461 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1749:1858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.461 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1750:1859, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.461 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1751:1860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.461 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1752:1861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.462 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1753:1862, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.462 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1754:1863, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.462 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1755:1864, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.462 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1757:1865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.462 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1758:1866, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.462 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1759:1867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.462 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1760:1868, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.462 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1761:1869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.462 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1762:1870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.462 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1763:1871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.462 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1764:1872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.462 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1765:1873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.462 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1766:1874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.462 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1767:1875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.462 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1769:1876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.462 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1770:1877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.462 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1771:1878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.462 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1772:1879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.463 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1773:1880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.463 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1774:1881, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.463 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1775:1883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.463 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1776:1896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.463 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1777:1897, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.463 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1778:1898, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.463 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1779:1899, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.463 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1780:1903, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.463 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1781:1904, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.463 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1782:1905, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.463 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1784:1906, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.463 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1785:1911, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.463 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1786:1912, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.463 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1787:1914, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.463 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1788:1915, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.463 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1789:1916, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.463 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1790:1917, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.463 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1791:1918, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.463 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1792:1919, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.463 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1793:1920, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.463 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1794:1921, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.464 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1795:1922, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.464 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1796:1923, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.464 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1797:1924, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.464 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1798:1925, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.464 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1799:1926, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.464 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1800:1927, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.464 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1801:1928, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.464 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1802:1929, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.464 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1803:1930, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.464 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1804:1931, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.464 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1805:1932, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.464 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1806:1933, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.464 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1807:1943, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.464 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1808:1944, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.464 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1809:1945, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.464 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1810:1946, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.464 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1812:1947, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.464 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1813:1949, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.464 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1814:1950, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.464 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1815:1951, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.465 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1816:1952, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.465 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1817:1953, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.465 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1818:1954, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.465 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1819:1955, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.465 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1820:1956, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.465 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1821:1957, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.465 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1822:1958, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.465 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1823:1959, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.465 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1824:1960, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.465 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1825:1961, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.465 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1826:1962, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.465 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1827:1963, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.465 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1828:1965, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.465 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1829:1966, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.465 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1830:1967, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.465 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1831:1969, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.465 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1832:1970, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.465 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1833:1971, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.465 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1834:1972, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.465 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1835:1973, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.465 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1836:1974, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.465 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1837:1975, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.465 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1838:1976, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.465 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1840:1977, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.465 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1841:1978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.465 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1842:1979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.465 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1843:1980, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.466 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1844:1981, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.466 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1845:1982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.466 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1846:1983, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.466 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1847:1984, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.466 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1848:1985, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.466 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1849:1986, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.466 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1850:1987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.466 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1851:1988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.466 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1852:1989, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.466 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1853:1990, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.466 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1855:1991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.466 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1856:1992, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.466 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1857:1993, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.466 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1858:1994, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.466 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1859:1995, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.466 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1860:1996, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.466 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1861:1997, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.466 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1862:1998, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.466 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1863:1999, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.466 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1864:2016, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.466 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1865:2017, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.467 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1866:2020, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.467 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1867:2021, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.467 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1868:2022, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.467 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1869:2023, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.467 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1870:2025, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.467 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1871:2026, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.467 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1872:2031, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.467 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1873:2032, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.467 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1874:2035, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.467 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1875:2036, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.467 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1876:2037, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.467 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1877:2039, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.467 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1878:2040, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.467 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1879:2041, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.467 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1880:2042, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.467 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1881:2043, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.467 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1883:2044, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.467 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1884:2045, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.467 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1885:2046, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.467 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1887:2047, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.467 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1888:2048, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.467 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1889:2050, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.468 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1890:2061, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.468 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1891:2066, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.468 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1892:2067, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.468 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1893:2068, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.468 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1894:2069, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.468 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1895:2070, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.468 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1896:2071, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.468 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1897:2072, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.468 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1898:2073, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.468 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1899:2074, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.468 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1900:2075, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.468 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1901:2076, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.468 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1902:2083, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.468 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1903:2085, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.468 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1904:2087, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.468 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1905:2088, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.468 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1906:2090, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.468 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1907:2091, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.468 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1908:2092, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.468 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1909:2093, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.468 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1910:2094, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.469 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1911:2095, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.469 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1912:2096, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.469 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1914:2097, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.469 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1915:2098, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.469 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1916:2099, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.469 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1917:2100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.469 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1918:2101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.469 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1919:2102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.469 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1920:2103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.469 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1921:2105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.469 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1922:2106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.469 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1923:2107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.469 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1924:2108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.469 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1925:2109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.469 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1926:2110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.469 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1927:2111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.469 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1928:2112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.469 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1929:2113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.469 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1930:2114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.469 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1931:2115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.469 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1932:2116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.470 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1933:2117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.470 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1934:2118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.470 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1935:2119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.470 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1936:2120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.470 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1937:2121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.470 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1938:2122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.470 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1939:2123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.470 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1940:2124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.470 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1941:2125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.470 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1942:2127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.470 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1943:2128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.470 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1944:2129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.470 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1945:2130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.470 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1946:2131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.470 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1947:2132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.470 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1949:2151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.470 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1950:2165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.470 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1951:2166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.470 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1952:2169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.470 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1953:2170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.470 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1954:2172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.470 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1955:2173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.471 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1956:2174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.471 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1957:2175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.471 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1958:2176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.471 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1959:2177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.471 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1960:2178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.471 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1961:2179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.471 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1962:2180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.471 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1963:2181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.471 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1965:2182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.471 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1966:2183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.471 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1967:2197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.471 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1969:2198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.471 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1970:2200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.471 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1971:2201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.471 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1972:2202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.471 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1973:2203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.471 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1974:2205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.471 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1975:2206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.471 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1976:2207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.471 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1977:2208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.471 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1978:2209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.472 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1979:2210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.472 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1980:2211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.472 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1981:2212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.472 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1982:2213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.472 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1983:2214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.472 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1984:2215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.472 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1985:2216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.472 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1986:2217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.472 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1987:2218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.472 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1988:2219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.472 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1989:2220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.472 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1990:2221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.472 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1991:2222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.472 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1992:2223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.472 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1993:2224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.472 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1994:2225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.472 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1995:2226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1996:2252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1997:2253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1998:2256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1999:2257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2000:2258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2001:2259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2002:2261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2003:2262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2004:2263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2005:2264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2006:2265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2007:2266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2008:2267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2009:2268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2010:2269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2011:2270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2012:2271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2013:2272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2014:2273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2015:2274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2016:2275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2017:2276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2020:2277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2021:2278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2022:2279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2023:2280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2025:2281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2026:2282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2027:2283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.473 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2028:2284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.474 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2029:2285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.474 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2030:2315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.474 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2031:2316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.474 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2032:2317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.474 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2035:2318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.474 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2036:2319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.474 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2037:2320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.474 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2039:2321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.474 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2040:2322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.474 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2041:2323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.474 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2042:2324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.474 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2043:2325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.474 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2044:2326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.474 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2045:2327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.474 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2046:2328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.474 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2047:2330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.474 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2048:2331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.474 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2050:2332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.474 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2052:2333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.474 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2053:2334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.475 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2054:2335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.475 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2055:2336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.475 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2056:2337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.475 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2057:2338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.475 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2058:2339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.475 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2059:2341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.475 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2060:2345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.475 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2061:2346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.475 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2066:2348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.475 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2067:2349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.475 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2068:2350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.475 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2069:2352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.475 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2070:2353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.475 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2071:2354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.476 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2072:2355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.476 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2073:2356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.476 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2074:2357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.476 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2075:2358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.476 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2076:2359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.476 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2083:2360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.476 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2085:2361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.476 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2087:2362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.476 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2088:2363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.476 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2090:2364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.476 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2091:2365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.476 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2092:2366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.476 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2093:2367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.476 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2094:2368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.476 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2095:2369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.476 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2096:2370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.476 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2097:2371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.476 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2098:2372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.476 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2099:2374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.476 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2100:2375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.477 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2101:2376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.477 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2102:2378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.477 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2103:2379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.477 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2105:2380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.477 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2106:2381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.477 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2107:2382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.477 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2108:2383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.477 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2109:2384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.477 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2110:2385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.477 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2111:2386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.477 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2112:2387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.477 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2113:2388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.477 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2114:2389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.477 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2115:2390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.477 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2116:2391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.477 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2117:2392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.477 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2118:2393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.477 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2119:2394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.477 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2120:2395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.477 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2121:2397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.477 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2122:2398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.478 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2123:2399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.478 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2124:2400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.478 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2125:2401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.478 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2127:2402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.478 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2128:2403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.478 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2129:2404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.478 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2130:2405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.478 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2131:2406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.478 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2132:2407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.478 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2133:2416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.478 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2134:2417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.478 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2135:2418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.478 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2136:2419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.478 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2137:2420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.478 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2138:2421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.478 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2139:2422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.478 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2140:2423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.478 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2141:2424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.478 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2142:2425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.478 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2143:2426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.478 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2144:2427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.478 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2145:2428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.479 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2146:2429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.479 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2147:2430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.479 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2148:2431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.479 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2149:2432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.479 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2150:2433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.479 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2151:2434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.479 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2152:2435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.479 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2153:2436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.479 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2154:2437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.479 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2155:2438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.479 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2156:2439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.479 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2157:2440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.479 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2158:2441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.479 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2159:2442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.479 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2160:2443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.479 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2161:2444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.479 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2162:2445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.479 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2163:2446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.479 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2164:2447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.479 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2165:2448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.479 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2166:2449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.480 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2169:2450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.480 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2170:2451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.480 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2172:2452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.480 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2173:2453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.480 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2174:2454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.480 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2175:2455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.480 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2176:2456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.480 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2177:2457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.480 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2178:2458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.480 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2179:2459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.480 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2180:2460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.480 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2181:2461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.480 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2182:2462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.480 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2183:2463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.480 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2184:2465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.480 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2185:2466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.480 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2186:2470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.480 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2187:2471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.480 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2188:2472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.480 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2189:2473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.480 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2190:2474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.480 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2191:2475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.480 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2192:2476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.480 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2193:2477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.480 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2194:2478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.480 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2195:2479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.480 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2196:2480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.481 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2197:2481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.481 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2198:2484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.481 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2200:2497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.481 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2201:2499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.481 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2202:2500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.481 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2203:2501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.481 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2205:2502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.481 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2206:2503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.481 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2207:2504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.481 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2208:2505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.481 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2209:2506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.481 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2210:2509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.481 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2211:2510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.481 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2212:2511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.481 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2213:2512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.481 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2214:2518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.481 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2215:2519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.482 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2216:2520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.482 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2217:2521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.482 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2218:2522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.482 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2219:2523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.482 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2220:2524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.482 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2221:2525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.482 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2222:2526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.482 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2223:2527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.482 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2224:2528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.482 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2225:2529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.482 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2226:2530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.482 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2228:2531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.482 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2229:2532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.482 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2230:2533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.482 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2231:2534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.482 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2232:2535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.482 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2233:2536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.482 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2234:2537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.482 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2235:2539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.482 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2236:2540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.482 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2237:2541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.483 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2238:2543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.483 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2239:2544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.483 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2240:2545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.483 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2241:2546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.483 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2242:2547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.483 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2243:2548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.483 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2244:2549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.483 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2245:2550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.483 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2246:2551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.483 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2247:2552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.483 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2248:2553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.483 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2249:2554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.483 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2250:2555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.483 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2251:2556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.483 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2252:2557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.483 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2253:2558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.483 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2256:2559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.483 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2257:2560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.483 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2258:2561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.483 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2259:2562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.483 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2261:2564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.484 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2262:2565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.484 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2263:2566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.484 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2264:2567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.484 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2265:2569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.484 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2266:2570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.484 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2267:2571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.484 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2268:2572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.484 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2269:2573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.484 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2270:2574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.484 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2271:2575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.484 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2272:2576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.484 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2273:2577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.484 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2274:2578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.484 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2275:2579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.484 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2276:2580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.484 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2277:2581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.484 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2278:2582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.484 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2279:2583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.484 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2280:2584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.484 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2281:2585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.484 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2282:2586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.485 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2283:2587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.485 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2284:2588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.485 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2285:2589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.485 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2286:2590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.485 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2287:2591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.485 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2288:2592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.485 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2289:2593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.485 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2290:2594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.485 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2291:2595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.485 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2292:2596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.485 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2293:2597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.485 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2294:2598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.485 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2295:2599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.485 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2296:2600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.485 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2297:2601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.485 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2298:2602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.485 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2299:2603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.485 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2300:2604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.485 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2301:2605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.485 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2302:2606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.485 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2303:2607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.486 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2304:2608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.486 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2305:2609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.486 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2306:2610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.486 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2307:2611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.486 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2308:2612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.486 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2309:2613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.486 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2310:2614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.486 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2311:2615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.486 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2312:2616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.486 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2313:2617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.486 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2314:2618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.486 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2315:2619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.486 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2316:2620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.486 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2317:2621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.486 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2318:2622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.486 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2319:2623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.486 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2320:2624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.487 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2321:2625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.487 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2322:2626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.487 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2323:2627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.487 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2324:2628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.487 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2325:2629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.487 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2326:2630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.487 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2327:2631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.487 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2328:2632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.487 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2330:2633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.487 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2331:2634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.487 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2332:2635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.487 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2333:2636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.487 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2334:2670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.487 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2335:2671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.487 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2336:2672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.487 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2337:2674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.487 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2338:2675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.487 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2339:2677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.487 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2341:2678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.487 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2345:2679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.487 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2346:2680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.488 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2348:2681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.488 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2349:2682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.488 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2350:2683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.488 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2352:2684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.488 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2353:2685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.488 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2354:2686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.488 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2355:2687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.488 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2356:2701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.488 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2357:2702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.488 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2358:2703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.488 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2359:2707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.488 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2360:2709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.488 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2361:2710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.488 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2362:2711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.488 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2363:2712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.488 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2364:2713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.488 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2365:2714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.488 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2366:2718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.488 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2367:2719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.488 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2368:2720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.489 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2369:2721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.489 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2370:2723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.489 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2371:2724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.489 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2372:2725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.489 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2374:2727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.489 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2375:2728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.489 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2376:2729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.489 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2378:2730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.489 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2379:2731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.489 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2380:2732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.489 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2381:2733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.489 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2382:2734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.489 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2383:2735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.489 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2384:2736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.489 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2385:2737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.489 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2386:2738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.489 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2387:2739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.489 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2388:2740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.489 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2389:2741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.489 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2390:2742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.489 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2391:2743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.490 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2392:2744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.490 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2393:2745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.490 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2394:2746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.490 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2395:2747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.490 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2397:2748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.490 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2398:2749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.490 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2399:2750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.490 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2400:2813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.490 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2401:2814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.490 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2402:2815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.490 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2403:2817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.490 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2404:2818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.490 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2405:2819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.490 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2406:2821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.490 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2407:2822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.490 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2409:2823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.490 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2410:2824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.490 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2411:2825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.490 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2412:2826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.490 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2413:2827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.490 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2414:2828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.490 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2415:2829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.491 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2416:2830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.491 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2417:2831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.491 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2418:2832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.491 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2419:2833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.491 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2420:2834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.491 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2421:2835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.491 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2422:2836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.491 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2423:2837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.491 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2424:2838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.491 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2425:2839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.491 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2426:2840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.491 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2427:2841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.491 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2428:2842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.491 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2429:2843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.491 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2430:2844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.491 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2431:2845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.491 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2432:2847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.491 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2433:2848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.491 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2434:2849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.491 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2435:2850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.491 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2436:2851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.492 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2437:2852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.492 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2438:2853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.492 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2439:2854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.492 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2440:2855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.492 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2441:2856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.492 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2442:2857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.492 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2443:2858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.492 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2444:2859, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.492 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2445:2860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.492 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2446:2861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.492 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2447:2862, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.492 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2448:2863, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.492 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2449:2864, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.492 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2450:2865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.492 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2451:2866, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.492 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2452:2867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.492 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2453:2869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.492 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2454:2870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.492 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2455:2871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.492 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2456:2872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.492 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2457:2873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.493 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2458:2874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.493 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2459:2875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.493 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2460:2876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.493 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2461:2877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.493 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2462:2878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.493 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2463:2880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.493 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2465:2881, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.493 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2466:2882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.493 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2470:2883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.493 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2471:2884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.493 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2472:2885, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.493 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2473:2886, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.493 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2474:2922, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.493 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2475:2923, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.562 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.562 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.615 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.615 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_crc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:38.616 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:39.427 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:39.427 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:39.427 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_rng/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:39.460 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:39.460 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:39.461 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:42.422 INFO analysis - overlay_calltree_with_coverage: [+] found 308 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:42.428 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:42.428 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_set_frame_all/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:42.564 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:42.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:42.566 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:44.329 INFO analysis - overlay_calltree_with_coverage: [+] found 405 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:44.343 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:44.343 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_macro_dwarf4/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:44.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:44.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:44.375 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:47.131 INFO analysis - overlay_calltree_with_coverage: [+] found 308 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:47.153 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:47.153 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_die_cu_offset/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:47.225 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:47.226 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:47.227 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:50.640 INFO analysis - overlay_calltree_with_coverage: [+] found 454 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:50.669 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:50.669 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_die_cu/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:50.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:50.742 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:50.744 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:54.055 INFO analysis - overlay_calltree_with_coverage: [+] found 434 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:54.093 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:54.094 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_die_cu_attrs/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:54.173 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:54.174 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:54.176 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:57.851 INFO analysis - overlay_calltree_with_coverage: [+] found 503 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:57.900 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:57.900 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_stack_frame_access/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:57.983 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:57.984 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:41:57.985 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:01.449 INFO analysis - overlay_calltree_with_coverage: [+] found 491 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:01.507 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:01.507 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_die_cu_e/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:01.578 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:01.579 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:01.581 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:04.960 INFO analysis - overlay_calltree_with_coverage: [+] found 448 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:05.027 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:05.027 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_macro_dwarf5/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:05.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:05.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:05.151 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:08.588 INFO analysis - overlay_calltree_with_coverage: [+] found 516 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:08.667 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:08.667 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_init_b/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:08.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:08.693 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:08.693 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:11.597 INFO analysis - overlay_calltree_with_coverage: [+] found 288 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:11.681 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:11.681 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_simplereader_tu/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:11.700 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:11.701 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:11.702 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:12.563 INFO analysis - overlay_calltree_with_coverage: [+] found 6 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:12.647 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:12.647 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_srcfiles/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:12.895 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:12.896 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:12.898 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:16.142 INFO analysis - overlay_calltree_with_coverage: [+] found 581 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:16.240 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:16.241 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_dnames/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:16.275 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:16.275 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:16.276 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:19.442 INFO analysis - overlay_calltree_with_coverage: [+] found 337 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:19.547 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:19.548 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_debuglink/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:19.576 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:19.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:19.578 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:22.624 INFO analysis - overlay_calltree_with_coverage: [+] found 295 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:22.737 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:22.738 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_globals/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:22.790 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:22.791 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:22.792 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:26.263 INFO analysis - overlay_calltree_with_coverage: [+] found 389 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:26.381 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:26.381 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_gnu_index/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:26.415 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:26.415 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:26.416 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:29.588 INFO analysis - overlay_calltree_with_coverage: [+] found 320 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:29.715 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:29.715 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_xuindex/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:29.740 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:29.740 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:29.741 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:32.600 INFO analysis - overlay_calltree_with_coverage: [+] found 285 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:32.731 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:32.731 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_die_cu_print/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:32.804 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:32.805 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:32.806 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:36.214 INFO analysis - overlay_calltree_with_coverage: [+] found 456 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:36.357 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:36.357 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_showsectgrp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:36.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:36.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:36.393 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:39.318 INFO analysis - overlay_calltree_with_coverage: [+] found 291 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:41.118 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:41.118 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_debug_addr_access/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:41.146 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:41.146 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:41.147 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:44.071 INFO analysis - overlay_calltree_with_coverage: [+] found 291 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:44.224 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:44.224 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_init_binary/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:44.248 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:44.249 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:44.249 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:47.107 INFO analysis - overlay_calltree_with_coverage: [+] found 281 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:47.260 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:47.261 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_crc_32/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:47.285 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:47.286 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:47.286 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:50.204 INFO analysis - overlay_calltree_with_coverage: [+] found 287 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:50.367 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:50.367 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_findfuncbypc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:50.553 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:50.554 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:50.556 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:53.844 INFO analysis - overlay_calltree_with_coverage: [+] found 622 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:54.016 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:54.016 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_debug_str/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:54.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:54.041 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:54.042 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:56.972 INFO analysis - overlay_calltree_with_coverage: [+] found 296 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:57.156 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:57.157 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_tie/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:57.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:57.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:42:57.182 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:00.045 INFO analysis - overlay_calltree_with_coverage: [+] found 283 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:00.227 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:00.227 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_gdbindex/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:00.254 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:00.255 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:00.255 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:03.387 INFO analysis - overlay_calltree_with_coverage: [+] found 324 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:03.586 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:03.587 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_die_cu_info1/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:03.657 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:03.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:03.659 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:07.097 INFO analysis - overlay_calltree_with_coverage: [+] found 441 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:07.302 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:07.302 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_die_cu_e_print/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:07.375 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:07.375 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:07.377 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:10.809 INFO analysis - overlay_calltree_with_coverage: [+] found 459 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:11.025 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:11.025 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_str_offsets/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:11.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:11.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:11.054 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:14.093 INFO analysis - overlay_calltree_with_coverage: [+] found 324 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:14.314 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:14.314 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_die_cu_attrs_loclist/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:14.425 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:14.426 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:14.428 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:17.949 INFO analysis - overlay_calltree_with_coverage: [+] found 495 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:18.180 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:18.180 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_aranges/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:18.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:18.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:18.216 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:21.319 INFO analysis - overlay_calltree_with_coverage: [+] found 318 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:21.556 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:21.557 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250724/fuzz_init_path/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:21.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:21.589 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:21.589 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:24.827 INFO analysis - overlay_calltree_with_coverage: [+] found 325 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fszcNqpV6a.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kTEsJ5VWDj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sC9NZt0qHW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DWlSwyqsI3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wQaQrFK2tM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JZRuaruPDa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HZXpG9nerz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o2UPyxg8p2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2QHUljitGo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Hhmnke8usw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nsQKt2E1Qt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X5rqpxdS1R.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ym0ffqBZYi.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wCwjUexnEq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BKq4Nxa2X7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-babHPsLpjh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pvb2rSJwKp.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-acpzuwzMAA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mTrrmU2ev8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5uRCTlnFXd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TmGV1DJ8BE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2VHIvJxSHa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iWLhSaZBoU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qMyJv29sJ9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IENboBDyYT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cNamP4vhtG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aZmNxvFaFH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zUyzHUkcVK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xc7xl76d7u.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BlpmfFSWUv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8BNTosC7pH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u8WTFLT6Cb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7WcfNcxBki.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xc7xl76d7u.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iWLhSaZBoU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o2UPyxg8p2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5uRCTlnFXd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zUyzHUkcVK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JZRuaruPDa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sC9NZt0qHW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7WcfNcxBki.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u8WTFLT6Cb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-acpzuwzMAA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nsQKt2E1Qt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kTEsJ5VWDj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2QHUljitGo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pvb2rSJwKp.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BlpmfFSWUv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mTrrmU2ev8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HZXpG9nerz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TmGV1DJ8BE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DWlSwyqsI3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X5rqpxdS1R.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2VHIvJxSHa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BKq4Nxa2X7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IENboBDyYT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aZmNxvFaFH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qMyJv29sJ9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Hhmnke8usw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8BNTosC7pH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wQaQrFK2tM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wCwjUexnEq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cNamP4vhtG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-babHPsLpjh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fszcNqpV6a.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ym0ffqBZYi.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mTrrmU2ev8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-acpzuwzMAA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DWlSwyqsI3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pvb2rSJwKp.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zUyzHUkcVK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7WcfNcxBki.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2QHUljitGo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o2UPyxg8p2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Hhmnke8usw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nsQKt2E1Qt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wCwjUexnEq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xc7xl76d7u.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aZmNxvFaFH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cNamP4vhtG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wQaQrFK2tM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BlpmfFSWUv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5uRCTlnFXd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BKq4Nxa2X7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u8WTFLT6Cb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HZXpG9nerz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qMyJv29sJ9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8BNTosC7pH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IENboBDyYT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kTEsJ5VWDj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TmGV1DJ8BE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ym0ffqBZYi.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2VHIvJxSHa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-babHPsLpjh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X5rqpxdS1R.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sC9NZt0qHW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JZRuaruPDa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iWLhSaZBoU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fszcNqpV6a.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:25.570 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:25.570 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:25.570 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:25.571 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:25.603 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:25.616 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:25.692 INFO html_report - create_all_function_table: Assembled a total of 899 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:25.692 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:25.698 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:25.699 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:25.699 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:25.699 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 15 -- : 15
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:25.699 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:25.699 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:26.203 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_crc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:26.203 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:26.221 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:26.221 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:26.303 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:26.303 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:26.304 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:26.304 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:26.314 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:26.316 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 919 -- : 919
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:26.316 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:26.317 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:26.714 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_rng_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:26.715 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (774 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:26.816 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:26.817 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:26.961 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:26.961 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:26.967 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:26.967 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:26.984 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:26.986 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1543 -- : 1543
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:26.986 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:26.988 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:27.649 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_set_frame_all_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:27.650 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1348 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:27.820 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:27.820 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:28.013 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:28.014 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:28.022 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:28.022 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:28.031 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:28.032 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 854 -- : 854
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:28.033 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:28.034 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:28.393 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_macro_dwarf4_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:28.393 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (714 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:28.489 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:28.489 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:28.635 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:28.635 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:28.640 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:28.641 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:28.660 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:28.662 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1896 -- : 1896
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:28.663 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:28.665 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:29.487 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_offset_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:29.488 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1645 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:29.717 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:29.717 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:29.946 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:29.946 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:29.956 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:29.956 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:29.975 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:29.978 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1885 -- : 1885
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:29.978 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:29.980 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:32.610 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:32.611 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1636 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:32.824 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:32.824 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:33.050 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:33.050 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:33.059 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:33.059 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:33.078 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:33.081 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2119 -- : 2119
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:33.082 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:33.084 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:34.001 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_attrs_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:34.001 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1844 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:34.247 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:34.247 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:34.489 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:34.489 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:34.499 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:34.499 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:34.519 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:34.522 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2080 -- : 2080
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:34.523 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:34.524 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:35.428 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_stack_frame_access_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:35.429 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1817 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:35.675 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:35.676 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:35.923 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:35.924 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:35.933 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:35.934 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:35.952 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:35.955 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1877 -- : 1877
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:35.955 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:35.957 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:36.770 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_e_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:36.770 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1629 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:36.991 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:36.991 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:37.222 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:37.222 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:37.231 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:37.231 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:37.251 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:37.255 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2433 -- : 2433
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:37.256 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:37.257 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:38.319 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_macro_dwarf5_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:38.320 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2146 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:40.710 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:40.710 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:40.987 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:40.988 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:40.998 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:40.998 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:41.006 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:41.007 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 775 -- : 775
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:41.007 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:41.008 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:41.009 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:41.326 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_b_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:41.327 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (640 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:41.403 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:41.404 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:41.525 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:41.525 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:41.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:41.530 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:41.530 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:41.540 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:41.542 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1338 -- : 1338
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:41.543 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:41.543 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:42.127 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_simplereader_tu_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:42.128 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1184 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:42.151 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:42.151 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:42.230 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:42.231 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:42.234 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:42.234 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:42.257 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:42.261 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2989 -- : 2989
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:42.262 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:42.264 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:43.579 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_srcfiles_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:43.580 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2680 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:43.928 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:43.928 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:44.241 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:44.242 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:44.253 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:44.253 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:44.261 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:44.263 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 965 -- : 965
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:44.263 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:44.264 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:44.658 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dnames_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:44.659 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (810 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:44.771 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:44.771 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:44.926 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:44.927 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:44.932 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:44.932 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:44.941 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:44.942 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 944 -- : 944
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:44.943 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:44.944 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:44.944 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:45.336 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debuglink_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:45.336 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (791 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:45.435 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:45.435 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:45.582 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:45.582 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:45.583 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:45.588 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:45.588 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:45.598 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:45.600 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1343 -- : 1343
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:45.600 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:45.602 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:45.602 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:46.182 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_globals_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:46.182 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1151 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:46.337 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:46.337 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:46.514 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:46.514 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:46.515 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:46.521 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:46.521 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:46.531 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:46.532 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 999 -- : 999
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:46.532 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:46.533 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:46.946 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gnu_index_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:46.946 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (841 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:47.053 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:47.053 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:47.190 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:47.191 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:47.196 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:47.196 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:47.204 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:47.205 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 770 -- : 770
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:47.205 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:47.206 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:47.206 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:47.518 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_xuindex_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:47.519 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (635 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:47.597 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:47.597 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:47.719 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:47.720 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:47.720 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:47.726 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:47.726 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:47.745 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:47.748 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1915 -- : 1915
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:47.750 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:47.752 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:50.761 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_print_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:50.761 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1663 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:50.983 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:50.984 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:51.210 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:51.210 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:51.221 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:51.221 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:51.230 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:51.231 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1060 -- : 1060
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:51.232 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:51.233 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:51.234 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:51.685 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_showsectgrp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:51.686 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (896 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:51.783 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:51.783 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:51.913 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:51.913 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:51.914 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:51.920 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:51.920 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:51.928 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:51.930 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 835 -- : 835
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:51.930 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:51.931 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:52.274 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debug_addr_access_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:52.275 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (696 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`.
Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots()
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:52.361 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:52.361 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:52.495 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:52.495 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:52.501 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:52.501 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:52.508 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:52.509 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 769 -- : 769
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:52.510 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:52.511 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:52.511 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:52.828 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_binary_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:52.828 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (634 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:52.907 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:52.908 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:53.035 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:53.035 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:53.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:53.041 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:53.041 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:53.048 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:53.049 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 781 -- : 781
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:53.049 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:53.050 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:53.051 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:53.370 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_crc_32_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:53.370 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (645 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:53.448 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:53.448 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:53.571 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:53.572 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:53.572 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:53.577 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:53.577 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:53.599 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:53.603 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2962 -- : 2962
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:53.606 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:53.608 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:54.920 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_findfuncbypc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:54.921 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2629 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:55.254 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:55.254 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:55.558 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:55.558 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:55.571 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:55.571 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:55.579 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:55.580 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 783 -- : 783
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:55.580 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:55.581 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:55.582 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:55.900 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debug_str_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:55.900 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (646 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:55.978 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:55.978 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:56.102 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:56.102 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:56.103 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:56.108 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:56.108 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:56.115 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:56.116 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 775 -- : 775
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:56.116 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:56.117 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:56.118 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:56.434 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tie_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:56.434 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (639 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:56.517 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:56.517 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:56.645 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:56.645 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:56.646 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:56.651 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:56.651 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:56.658 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:56.660 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 874 -- : 874
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:56.660 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:56.661 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:56.661 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:57.016 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gdbindex_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:57.016 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (718 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:57.117 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:57.117 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:57.260 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:57.260 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:57.261 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:57.266 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:57.266 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:57.284 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:57.287 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1883 -- : 1883
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:57.290 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:43:57.291 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:00.378 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_info1_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:00.378 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1634 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:00.597 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:00.597 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:00.828 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:00.828 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:00.838 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:00.838 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:00.855 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:00.858 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1909 -- : 1909
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:00.858 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:00.860 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:01.689 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_e_print_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:01.689 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1658 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:01.913 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:01.913 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:02.140 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:02.141 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:02.151 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:02.151 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:02.158 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:02.159 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 874 -- : 874
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:02.160 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:02.161 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:02.161 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:02.519 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_str_offsets_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:02.519 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (726 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:02.608 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:02.609 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:02.747 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:02.747 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:02.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:02.753 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:02.753 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:02.772 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:02.776 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2429 -- : 2429
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:02.777 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:02.779 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:03.840 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_attrs_loclist_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:03.840 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2140 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:04.106 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:04.106 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:04.355 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:04.356 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:04.369 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:04.369 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:04.377 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:04.378 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1004 -- : 1004
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:04.378 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:04.379 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:04.798 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_aranges_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:04.799 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (849 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:04.904 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:04.904 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:05.040 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:05.040 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:05.046 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:05.046 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:05.054 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:05.056 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1038 -- : 1038
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:05.056 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:05.057 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:05.057 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:05.495 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_path_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:05.496 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (874 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:05.593 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:05.593 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:05.725 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:05.725 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:05.726 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:05.731 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:05.732 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:05.732 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:28.332 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:28.333 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 932 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:28.335 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:28.335 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:28.335 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:28.335 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:51.705 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:51.708 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:51.996 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:51.997 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 932 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:51.998 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 6 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:51.998 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:44:51.998 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:45:16.042 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:45:16.043 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:45:16.371 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:45:16.372 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 932 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:45:16.372 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:45:16.373 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:45:16.373 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:45:40.937 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:45:40.938 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:45:41.293 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:45:41.294 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 932 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:45:41.294 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:45:41.295 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:45:41.295 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:06.506 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:06.508 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:06.879 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:06.880 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 932 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:06.881 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:06.881 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:06.881 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['dwarf_rnglists_get_rle_head', 'elf_relocations_nolibelf', 'dwarf_language_version_string', 'elf_load_nolibelf_section_a'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:06.966 INFO html_report - create_all_function_table: Assembled a total of 899 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:06.996 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.379 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.379 INFO engine_input - analysis_func: Generating input for fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.381 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.381 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.381 INFO engine_input - analysis_func: Generating input for fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.382 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_rnglist_rle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_rnglist_offset_index_value
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.383 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.383 INFO engine_input - analysis_func: Generating input for fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.385 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.386 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_exec_frame_instr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.386 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_fde_from_after_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.386 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.386 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.386 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.386 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.386 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.386 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.386 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_fde_selected_regs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.386 INFO engine_input - analysis_func: Generating input for fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.387 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_macro_details
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.388 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.388 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.390 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_offdie_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.390 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.391 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.391 INFO engine_input - analysis_func: Generating input for fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.392 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.393 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.393 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.395 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.395 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_trial_read_dwarf_five_hdr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_die_CU_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_i
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_offdie_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.396 INFO engine_input - analysis_func: Generating input for fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.397 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_fde_for_die
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_cie_from_after_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.398 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.399 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.400 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_trial_read_dwarf_five_hdr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.401 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.401 INFO engine_input - analysis_func: Generating input for fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.403 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_line_table_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_operands_table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.404 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.404 INFO engine_input - analysis_func: Generating input for fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.406 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.406 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.406 INFO engine_input - analysis_func: Generating input for fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.408 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_attr_dbg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_error
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_formaddr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_die_from_hash_signature
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.408 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_error_string
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.409 INFO engine_input - analysis_func: Generating input for fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.410 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_line_table_program
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_filename
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.411 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.412 INFO engine_input - analysis_func: Generating input for fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.413 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dnames_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.413 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.414 INFO engine_input - analysis_func: Generating input for fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.415 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_buildid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_construct_linkedto_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.415 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.416 INFO engine_input - analysis_func: Generating input for fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.417 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_formudata_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dnames_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_internal_get_debug_names_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_globals_by_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_internal_get_pubnames_like
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.418 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.418 INFO engine_input - analysis_func: Generating input for fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.419 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_gnu_index_head
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_entries_in_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.420 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.421 INFO engine_input - analysis_func: Generating input for fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.422 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.422 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.423 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.424 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.425 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.425 INFO engine_input - analysis_func: Generating input for fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.426 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.427 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.427 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.427 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.427 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.427 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.427 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.427 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.427 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_init_path_dl_a
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.427 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.428 INFO engine_input - analysis_func: Generating input for fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.429 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_debug_addr_table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.429 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.430 INFO engine_input - analysis_func: Generating input for fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.431 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.431 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.432 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.432 INFO engine_input - analysis_func: Generating input for fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.433 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_crc32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.434 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.434 INFO engine_input - analysis_func: Generating input for fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.436 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_pathjoinl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_ranges_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_line_table_program
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_line_table_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.437 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_filename
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.437 INFO engine_input - analysis_func: Generating input for fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.439 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.439 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.439 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.439 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.439 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.439 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.439 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.439 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.440 INFO engine_input - analysis_func: Generating input for fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.441 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.441 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.442 INFO engine_input - analysis_func: Generating input for fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.443 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.443 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: examplewgdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.444 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.445 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.446 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_string_from_tied
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.447 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.448 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.449 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.449 INFO engine_input - analysis_func: Generating input for fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.451 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_i
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.451 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.452 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.453 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_loclists_fill_in_lle_head
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_fission_addition_die
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_highpc_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_loclist_c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.454 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.455 INFO engine_input - analysis_func: Generating input for fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.456 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_aranges_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.456 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.457 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_unaligned_ck_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.457 INFO engine_input - analysis_func: Generating input for fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.460 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.460 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_debuglink_finder_newpath
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.460 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.460 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.460 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_sht_list_in_group_map
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.460 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.460 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_determine_section_allocation_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.460 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_add_debuglink_global_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.461 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.461 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.461 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.468 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:07.468 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.284 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.328 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.328 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.328 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.328 INFO annotated_cfg - analysis_func: Analysing: fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.328 INFO annotated_cfg - analysis_func: Analysing: fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.331 INFO annotated_cfg - analysis_func: Analysing: fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.336 INFO annotated_cfg - analysis_func: Analysing: fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.339 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.344 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.349 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.355 INFO annotated_cfg - analysis_func: Analysing: fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.361 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.366 INFO annotated_cfg - analysis_func: Analysing: fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.372 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.374 INFO annotated_cfg - analysis_func: Analysing: fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.378 INFO annotated_cfg - analysis_func: Analysing: fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.386 INFO annotated_cfg - analysis_func: Analysing: fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.389 INFO annotated_cfg - analysis_func: Analysing: fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.392 INFO annotated_cfg - analysis_func: Analysing: fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.395 INFO annotated_cfg - analysis_func: Analysing: fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.398 INFO annotated_cfg - analysis_func: Analysing: fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.400 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.405 INFO annotated_cfg - analysis_func: Analysing: fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.408 INFO annotated_cfg - analysis_func: Analysing: fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.410 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.412 INFO annotated_cfg - analysis_func: Analysing: fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.414 INFO annotated_cfg - analysis_func: Analysing: fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.422 INFO annotated_cfg - analysis_func: Analysing: fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.424 INFO annotated_cfg - analysis_func: Analysing: fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.426 INFO annotated_cfg - analysis_func: Analysing: fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.429 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.434 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.439 INFO annotated_cfg - analysis_func: Analysing: fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.441 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.448 INFO annotated_cfg - analysis_func: Analysing: fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.450 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.551 INFO oss_fuzz - analyse_folder: Found 381 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.551 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:46:09.551 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:31.297 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:31.364 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:31.731 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_set_frame_all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:31.764 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_info1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:31.797 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:31.829 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_b.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:31.863 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_simplereader_tu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:31.991 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:32.025 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_rng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:32.058 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:32.090 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:32.123 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_showsectgrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:32.248 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:32.280 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_tie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:32.315 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_dnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:32.347 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debug_str.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:32.705 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:32.800 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_aranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:32.833 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:32.865 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:32.903 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:32.936 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:32.969 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_die_cu_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:33.002 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debug_addr_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:33.035 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_debuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:33.068 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_gnu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:33.164 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_srcfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:33.228 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:33.260 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_stack_frame_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:33.292 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_xuindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:33.325 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:33.356 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_init_binary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:33.388 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/libdwarf/fuzz/fuzz_crc_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:35.205 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:47:35.205 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:31.851 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:32.265 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:32.266 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:35.983 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:36.000 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:39.446 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:39.450 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:39.493 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:39.494 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:39.514 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:39.514 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:39.514 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:39.799 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:40.156 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:40.157 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:49.040 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:49.051 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:51.250 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:51.252 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:51.273 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:51.274 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:51.283 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:51.283 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:51.283 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:51.434 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:51.624 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:51.625 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:53.350 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:53.359 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:56.143 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:56.145 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:56.166 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:56.167 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:56.175 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:56.176 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:56.176 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:56.328 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:56.518 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:48:56.518 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:00.883 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:00.893 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:02.005 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:02.006 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:02.028 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:02.029 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:02.038 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:02.038 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:02.038 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:02.192 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:02.380 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:02.380 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:04.118 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:04.128 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:05.853 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:05.855 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:05.877 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:05.878 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:05.886 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:05.886 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:05.886 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:06.040 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:06.226 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:06.226 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:10.504 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:10.514 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:11.441 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:11.443 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:11.465 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:11.466 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:11.475 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:11.475 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:11.475 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:11.629 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:11.816 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:11.816 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:13.559 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:13.569 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:14.672 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:14.673 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:14.697 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:14.697 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:14.706 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:14.707 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:14.707 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:14.860 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:15.048 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:15.048 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:19.284 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:19.294 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:20.259 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:20.260 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:20.282 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:20.283 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:20.292 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:20.292 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:20.292 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:20.444 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:20.633 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:20.633 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:25.047 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:25.057 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:26.078 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:26.079 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:26.099 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:26.100 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:26.109 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:26.109 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:26.109 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:26.260 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:26.452 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:26.452 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:28.187 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:28.198 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:29.291 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:29.292 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:29.313 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:29.314 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:29.322 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:29.322 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:29.322 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:29.478 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:29.667 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:29.667 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:34.061 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:34.071 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:34.095 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:34.095 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:34.117 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:34.118 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:34.127 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:34.127 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:34.127 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:34.280 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:34.466 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:34.466 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:36.200 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:36.210 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:37.337 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:37.338 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:37.359 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:37.360 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:37.368 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:37.368 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:37.369 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:37.520 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:37.706 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:37.706 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:42.022 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:42.032 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:43.390 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:43.391 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:43.413 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:43.414 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:43.422 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:43.422 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:43.423 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:43.578 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:43.767 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:43.767 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:45.523 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:45.534 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:46.465 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:46.466 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:46.490 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:46.490 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:46.500 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:46.500 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:46.501 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:46.658 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:46.847 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:46.847 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:51.163 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:51.173 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:52.246 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:52.247 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:52.269 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:52.270 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:52.279 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:52.279 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:52.279 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:52.431 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:52.619 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:52.619 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:54.358 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:54.369 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:55.305 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:55.307 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:55.328 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:55.329 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:55.337 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:55.338 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:55.338 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:55.491 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:55.679 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:49:55.679 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:00.036 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:00.047 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:02.864 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:02.867 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:02.887 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:02.888 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:02.896 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:02.897 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:02.897 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:03.050 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:03.238 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:03.238 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:04.989 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:04.999 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:06.102 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:06.103 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:06.124 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:06.124 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:06.133 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:06.133 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:06.133 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:06.286 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:06.477 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:06.477 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:10.756 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:10.766 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:11.823 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:11.825 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:11.848 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:11.849 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:11.857 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:11.858 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:11.858 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:12.014 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:12.206 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:12.206 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:16.620 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:16.631 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:17.780 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:17.782 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:17.804 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:17.805 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:17.814 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:17.814 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:17.814 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:17.969 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:18.160 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:18.160 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:19.929 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:19.940 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:21.843 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:21.844 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:21.866 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:21.867 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:21.876 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:21.877 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:21.877 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:22.032 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:22.220 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:22.220 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:26.639 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:26.650 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:27.567 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:27.567 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:27.590 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:27.591 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:27.600 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:27.600 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:27.600 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:27.754 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:27.943 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:27.943 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:29.683 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:29.693 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:30.789 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:30.791 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:30.813 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:30.814 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:30.823 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:30.824 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:30.824 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:30.976 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:31.163 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:31.163 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:35.502 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:35.513 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:36.482 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:36.483 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:36.504 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:36.505 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:36.514 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:36.514 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:36.514 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:36.668 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:36.859 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:36.860 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:38.594 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:38.604 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:39.652 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:39.653 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:39.673 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:39.674 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:39.682 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:39.682 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:39.682 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:39.835 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:40.024 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:40.024 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:44.410 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:44.420 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:45.489 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:45.490 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:45.511 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:45.512 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:45.521 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:45.521 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:45.521 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:45.675 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:45.866 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:45.867 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:47.598 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:47.607 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:49.980 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:49.982 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:50.004 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:50.004 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:50.013 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:50.013 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:50.013 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:50.167 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:50.354 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:50.354 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:54.629 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:54.640 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:55.600 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:55.601 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:55.623 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:55.623 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:55.633 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:55.633 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:55.633 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:55.787 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:55.976 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:55.976 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:57.714 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:57.724 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:59.039 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:59.040 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:59.062 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:59.062 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:59.071 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:59.071 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:59.071 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:59.224 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:59.408 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:50:59.409 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:03.704 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:03.714 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:04.624 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:04.625 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:04.649 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:04.649 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:04.659 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:04.659 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:04.659 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:04.815 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:05.005 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:05.005 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:06.757 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:06.767 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:07.760 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:07.761 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:07.784 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:07.784 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:07.794 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:07.794 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:07.794 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:07.947 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:08.136 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:08.136 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:12.400 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:12.410 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:13.331 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:13.332 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:13.353 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:13.353 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:13.362 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:13.362 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:13.362 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:13.514 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:13.702 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:13.703 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:18.141 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:18.151 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:19.082 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:19.083 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:19.105 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:19.105 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:19.114 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:19.157 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:19.157 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:19.201 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:19.201 INFO data_loader - load_all_profiles: - found 99 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:19.286 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-cNamP4vhtG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:19.287 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-cNamP4vhtG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:19.287 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:19.312 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-o2UPyxg8p2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:19.313 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-o2UPyxg8p2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:19.314 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:19.344 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Hhmnke8usw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:19.346 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Hhmnke8usw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:19.346 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:19.373 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-wQaQrFK2tM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:19.374 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-wQaQrFK2tM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:19.375 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:19.402 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-sC9NZt0qHW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:19.403 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-sC9NZt0qHW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:19.404 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:19.429 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-fszcNqpV6a.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:19.431 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-fszcNqpV6a.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:19.432 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:27.752 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:27.772 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:27.826 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:27.840 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:27.852 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:27.936 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:28.298 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:28.317 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:28.374 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:28.394 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:28.399 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:28.480 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:28.981 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-qMyJv29sJ9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:28.983 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-qMyJv29sJ9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:28.984 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:29.326 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-5uRCTlnFXd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:29.327 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-5uRCTlnFXd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:29.327 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:29.498 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-wCwjUexnEq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:29.499 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-wCwjUexnEq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:29.499 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:29.507 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:29.509 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:29.809 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-X5rqpxdS1R.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:29.810 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-X5rqpxdS1R.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:29.810 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:29.813 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ym0ffqBZYi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:29.814 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ym0ffqBZYi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:29.814 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:29.975 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-IENboBDyYT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:29.977 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-IENboBDyYT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:29.977 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:29.978 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-u8WTFLT6Cb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:29.979 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-u8WTFLT6Cb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:29.979 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:35.638 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:35.721 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:36.004 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:36.086 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:36.091 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:36.245 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:36.260 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:36.419 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-acpzuwzMAA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:36.420 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-acpzuwzMAA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:36.420 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:36.454 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:36.505 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:36.612 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:36.625 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-aZmNxvFaFH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:36.626 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-aZmNxvFaFH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:36.626 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:36.630 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:36.958 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-DWlSwyqsI3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:36.958 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-DWlSwyqsI3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:36.959 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:36.960 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:37.109 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-nsQKt2E1Qt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:37.110 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-nsQKt2E1Qt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:37.110 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:37.261 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-7WcfNcxBki.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:37.262 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-7WcfNcxBki.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:37.262 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:37.697 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Xc7xl76d7u.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:37.698 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Xc7xl76d7u.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:37.698 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:42.914 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:43.058 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:43.274 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:43.294 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:43.419 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:43.422 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:43.520 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:43.663 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:43.797 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:43.886 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:43.959 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:44.328 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:48.273 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-2VHIvJxSHa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:48.274 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-2VHIvJxSHa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:48.274 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:48.376 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-TmGV1DJ8BE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:48.377 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-TmGV1DJ8BE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:48.378 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:48.596 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-2QHUljitGo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:48.597 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-2QHUljitGo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:48.597 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:48.704 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-babHPsLpjh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:48.705 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-babHPsLpjh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:48.705 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:48.793 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-8BNTosC7pH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:48.794 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-8BNTosC7pH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:48.794 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:48.887 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-JZRuaruPDa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:48.888 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-JZRuaruPDa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:48.888 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:54.788 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:54.845 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:54.996 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:55.114 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:55.136 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:55.156 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:55.211 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:55.274 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:55.367 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:55.478 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:55.493 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-BlpmfFSWUv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:55.493 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-BlpmfFSWUv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:55.494 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:55.498 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:55.624 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-pvb2rSJwKp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:55.625 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-pvb2rSJwKp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:55.625 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:55.637 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:55.819 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-iWLhSaZBoU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:55.820 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-iWLhSaZBoU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:55.820 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:55.974 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-mTrrmU2ev8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:55.975 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-mTrrmU2ev8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:55.975 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:56.121 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-BKq4Nxa2X7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:56.122 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-BKq4Nxa2X7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:56.122 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:56.270 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-kTEsJ5VWDj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:56.271 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-kTEsJ5VWDj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:51:56.272 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:01.974 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:02.072 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:02.233 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:02.325 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:02.337 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:02.440 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:02.457 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:02.601 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:02.604 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:02.694 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:02.710 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-HZXpG9nerz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:02.713 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-HZXpG9nerz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:02.713 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:02.833 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:02.922 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-zUyzHUkcVK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:02.923 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-zUyzHUkcVK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:02.924 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:02.972 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:06.799 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-cNamP4vhtG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:06.800 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-cNamP4vhtG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:06.800 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:06.904 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-o2UPyxg8p2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:06.904 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-o2UPyxg8p2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:06.905 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:07.001 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Hhmnke8usw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:07.002 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Hhmnke8usw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:07.002 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:07.110 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wQaQrFK2tM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:07.110 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wQaQrFK2tM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:07.111 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:09.165 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:09.340 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:09.536 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:09.716 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:09.852 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-sC9NZt0qHW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:09.853 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-sC9NZt0qHW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:09.853 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:10.029 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fszcNqpV6a.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:10.030 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fszcNqpV6a.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:10.030 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:13.170 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:13.270 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:13.329 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:13.395 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:13.536 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:13.641 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:13.697 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:13.769 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:13.830 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qMyJv29sJ9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:13.830 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qMyJv29sJ9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:13.831 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:13.978 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5uRCTlnFXd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:13.979 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5uRCTlnFXd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:13.979 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:14.083 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wCwjUexnEq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:14.084 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wCwjUexnEq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:14.084 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:14.092 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:14.093 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:14.191 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-X5rqpxdS1R.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:14.192 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-X5rqpxdS1R.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:14.192 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:14.194 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ym0ffqBZYi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:14.194 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ym0ffqBZYi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:14.194 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:16.272 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:16.430 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:16.648 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:16.810 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:16.974 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IENboBDyYT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:16.975 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IENboBDyYT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:16.975 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:17.144 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-u8WTFLT6Cb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:17.144 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-u8WTFLT6Cb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:17.145 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:20.245 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:20.329 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:20.489 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:20.616 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:20.701 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:20.856 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:20.878 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:20.937 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-acpzuwzMAA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:20.937 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-acpzuwzMAA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:20.938 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:21.340 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:23.611 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:23.756 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:23.987 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:24.125 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:25.500 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-aZmNxvFaFH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:25.501 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-aZmNxvFaFH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:25.501 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:25.609 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DWlSwyqsI3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:25.610 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DWlSwyqsI3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:25.610 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:25.824 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nsQKt2E1Qt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:25.825 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nsQKt2E1Qt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:25.825 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:25.931 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7WcfNcxBki.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:25.932 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7WcfNcxBki.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:25.932 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:26.046 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Xc7xl76d7u.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:26.047 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Xc7xl76d7u.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:26.047 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:27.825 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:28.189 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:28.506 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2VHIvJxSHa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:28.506 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2VHIvJxSHa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:28.506 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:32.068 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:32.157 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:32.288 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:32.317 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:32.436 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:32.468 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:32.533 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:32.659 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:32.683 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:32.755 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TmGV1DJ8BE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:32.756 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-TmGV1DJ8BE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:32.756 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:32.843 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:32.865 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2QHUljitGo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:32.865 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2QHUljitGo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:32.866 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:33.054 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-babHPsLpjh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:33.054 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-babHPsLpjh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:33.055 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:33.159 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8BNTosC7pH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:33.160 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8BNTosC7pH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:33.160 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:33.271 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JZRuaruPDa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:33.272 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JZRuaruPDa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:33.272 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:34.780 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:35.146 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:35.490 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BlpmfFSWUv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:35.490 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BlpmfFSWUv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:35.491 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:39.200 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:39.295 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:39.457 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:39.517 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:39.563 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:39.594 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:39.663 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:39.824 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:39.877 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pvb2rSJwKp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:39.877 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-pvb2rSJwKp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:39.878 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:39.879 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:39.957 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:39.975 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iWLhSaZBoU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:39.976 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iWLhSaZBoU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:39.976 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:40.173 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-mTrrmU2ev8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:40.174 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-mTrrmU2ev8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:40.174 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:40.280 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BKq4Nxa2X7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:40.281 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BKq4Nxa2X7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:40.281 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:40.382 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kTEsJ5VWDj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:40.382 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kTEsJ5VWDj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:40.383 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:41.826 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:42.191 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:46.396 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:46.429 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:46.625 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:46.678 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:46.747 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:46.766 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:46.805 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:46.996 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:47.045 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:47.122 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:48.008 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-HZXpG9nerz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:48.009 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-HZXpG9nerz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:48.009 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:48.336 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zUyzHUkcVK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:48.337 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zUyzHUkcVK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:48.337 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:48.437 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:48.438 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:48.438 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:48.646 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:48.647 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:48.646 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_binary.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:48.647 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:48.647 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_binary.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:48.647 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:48.749 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_dnames.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:48.750 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_dnames.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:48.750 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:54.555 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:54.715 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:54.801 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:54.818 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:54.907 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:54.920 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:54.929 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:54.942 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:54.980 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:54.981 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:54.981 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:55.005 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:55.028 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:55.039 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:55.150 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_aranges.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:55.151 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_aranges.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:55.151 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:55.169 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:55.252 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:55.253 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:55.253 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:55.253 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:55.254 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:55.254 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:55.351 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:55.352 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:55.352 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:55.535 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:55.536 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:52:55.536 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:01.366 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:01.463 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:01.500 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:01.528 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:01.532 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:01.598 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:01.612 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_tie.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:01.613 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_tie.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:01.613 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:01.618 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:01.625 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:01.630 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:01.715 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:01.747 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rng.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:01.748 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_rng.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:01.748 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:01.762 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:01.802 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_globals.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:01.802 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_globals.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:01.803 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:01.852 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:01.853 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:01.853 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:01.861 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:01.906 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:01.907 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:01.907 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:02.038 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:02.039 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:02.039 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:07.949 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.024 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.046 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.081 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.123 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.149 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.169 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.179 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.192 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.193 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.193 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.245 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.266 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.287 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.320 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_path.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.321 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_path.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.321 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.375 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.376 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.376 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.384 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.455 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_xuindex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.455 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_xuindex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.456 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.509 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.509 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.510 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.589 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.590 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:08.591 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:14.509 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:14.605 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:14.641 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:14.643 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:14.675 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:14.733 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:14.739 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:14.746 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:14.756 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:14.757 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:14.758 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:14.772 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:14.791 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:14.836 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:14.889 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:14.895 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_str.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:14.895 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_str.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:14.896 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:14.950 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:14.951 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:14.951 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:15.007 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_b.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:15.008 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_b.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:15.008 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:15.066 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:15.067 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:15.067 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:15.137 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:15.137 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:15.138 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:21.113 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:21.210 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:21.226 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:21.263 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:21.305 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:21.321 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:21.323 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:21.360 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:21.383 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:21.399 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:21.426 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:21.479 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:27.615 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:27.616 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:27.616 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:27.759 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debuglink.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:27.760 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_debuglink.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:27.760 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:27.861 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:27.862 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:27.862 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:27.864 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:27.865 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:27.865 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:27.950 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:27.951 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:27.951 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:33.989 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:34.092 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:34.102 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:34.148 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:34.195 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:34.201 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:34.254 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:34.282 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:34.294 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:53:34.378 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.341 INFO analysis - load_data_files: Found 99 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.343 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.345 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.584 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.615 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.615 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.618 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.618 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.618 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_rng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.635 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.635 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.663 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.694 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.694 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.699 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.699 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.699 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.715 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.715 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.742 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.774 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.774 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.778 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.778 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.778 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_set_frame_all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.794 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.794 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.821 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.854 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.854 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.859 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.859 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.859 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.874 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.875 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.900 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.931 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.931 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.935 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.936 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.936 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.951 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.952 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:12.979 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.009 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.009 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.014 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.014 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.014 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.030 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.031 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.058 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.058 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.058 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.059 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.059 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.059 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.075 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.075 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.138 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.168 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.168 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.172 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.172 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.173 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_stack_frame_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.188 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.188 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.218 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.247 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.247 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.252 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.252 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.252 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.268 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.268 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.295 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.322 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.323 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.326 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.326 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.326 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.342 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.342 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:13.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:14.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:15.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:16.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:17.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:18.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.134 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.135 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.135 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.136 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.138 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.146 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.155 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.157 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.157 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.157 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.160 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.167 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.231 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.234 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.234 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.234 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.237 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.244 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.275 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.279 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.280 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.280 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.283 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.290 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.356 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.360 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.361 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.361 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.364 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.372 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.477 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.480 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.481 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.481 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.483 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.490 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.626 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.629 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.630 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.630 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.633 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.640 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.650 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.650 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.650 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.650 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.651 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.659 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.682 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.684 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.685 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.685 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.688 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.695 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.727 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.728 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.728 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.728 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.731 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.738 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.789 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.819 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.819 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.822 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.822 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.823 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.838 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.839 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:19.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:20.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:20.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:20.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:20.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:20.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:21.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:21.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:21.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:21.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:22.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:22.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:22.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:22.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:22.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:22.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:22.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:23.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:23.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:23.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:23.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:24.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:24.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:24.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:24.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:24.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:24.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:25.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:25.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:25.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:25.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:25.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:26.172 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:26.173 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:26.173 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:26.174 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:26.176 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:26.183 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:27.907 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:27.909 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:27.936 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:27.936 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:27.939 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:27.939 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:27.939 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:27.939 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:27.940 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_simplereader_tu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:27.942 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:27.944 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:27.944 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:27.945 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_srcfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:27.956 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:27.956 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:27.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:27.961 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:27.961 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:27.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:27.972 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:27.973 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:27.976 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:27.976 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:27.976 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gnu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:27.992 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:27.992 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:27.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.140 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.171 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.172 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.175 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.175 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.175 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_b.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.191 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.192 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.509 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.510 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.552 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.552 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.556 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.556 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.557 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.558 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.558 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_xuindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.565 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.565 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.566 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.583 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.584 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.591 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.591 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.633 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.664 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.665 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.668 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.668 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.668 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_dnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.684 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.685 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.751 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.783 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.783 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.787 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.787 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.788 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.803 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.803 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.870 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.900 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.900 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.905 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.905 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.905 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.921 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.921 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.985 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:28.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.028 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.028 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.034 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.035 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.035 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_showsectgrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.057 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.058 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:29.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:30.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:31.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:32.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:33.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.361 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.365 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.366 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.366 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.367 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.369 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.369 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.369 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.369 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.372 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.376 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.379 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.448 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.450 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.450 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.450 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.453 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.460 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.554 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.556 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.556 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.556 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.559 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.566 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.698 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.742 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.743 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.748 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.748 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.748 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_addr_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.771 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.772 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.823 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.853 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.853 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.856 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.856 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.856 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_binary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.872 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.873 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.945 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.974 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.974 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.977 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.977 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.978 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.983 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.988 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.988 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.989 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.992 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.994 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.994 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.997 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.998 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.998 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.998 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:34.999 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.001 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.009 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.063 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.103 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.104 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.109 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.109 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.109 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_tie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.113 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.115 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.116 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.116 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.120 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.129 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.131 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.131 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.171 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.173 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.174 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.174 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.176 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.184 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.302 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.305 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.306 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.306 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.308 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.316 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.394 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.424 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.424 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.427 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.427 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.427 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_str.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.443 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.443 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.493 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.494 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.495 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.495 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.498 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.505 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.519 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.548 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.548 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.552 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.552 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.553 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_info1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.569 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.569 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.643 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.685 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.685 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.692 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.692 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.692 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.717 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.717 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.768 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.796 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.796 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.801 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.801 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.801 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.816 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.817 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.898 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.937 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.938 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.946 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.946 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.946 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.971 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.971 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:35.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.020 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.049 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.049 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.053 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.053 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.053 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_aranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.069 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.069 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:36.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:37.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:38.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:39.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:40.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.153 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.154 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.154 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.154 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.157 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.164 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.300 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.301 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.302 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.302 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.304 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.311 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.435 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.437 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.437 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.437 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.440 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.447 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.469 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.497 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.497 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.500 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.500 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.500 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.517 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.517 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.585 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.586 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.586 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.586 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.589 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.596 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.627 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.655 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.655 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.659 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.659 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.659 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.675 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.675 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.800 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.835 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.835 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.838 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.838 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.838 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_rng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.841 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.842 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.842 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.842 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.845 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.852 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.854 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.854 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.982 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:41.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.018 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.018 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.019 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.023 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.023 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.023 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.024 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.024 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.025 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.026 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.033 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.046 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.046 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.175 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.176 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.177 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.177 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.179 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.186 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.214 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.216 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.216 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.217 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.219 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.226 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.297 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.334 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.334 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.342 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.343 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.343 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.367 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.368 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.412 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.415 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.415 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.416 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.418 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.425 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.439 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.441 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.441 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.441 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.444 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.451 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:42.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:43.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:43.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:43.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:43.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:43.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:43.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:43.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:43.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:43.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:43.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:43.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:43.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:43.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:43.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:43.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:43.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:43.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:43.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:43.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:43.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:43.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:43.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:44.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:44.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:44.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:44.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:44.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:44.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:44.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:44.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:44.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:44.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:44.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:44.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:44.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:44.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:44.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:44.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:44.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:44.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:44.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:44.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:44.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:44.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:44.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:44.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:44.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:44.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:44.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:45.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:45.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:45.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:45.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:45.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:45.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:45.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:45.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:45.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:45.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:45.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:45.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:45.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:45.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:45.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:45.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:45.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:45.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:45.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:45.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:45.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:45.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:45.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:45.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:45.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:45.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:45.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:46.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:46.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:46.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:46.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:46.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:46.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:46.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:46.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:46.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:46.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:46.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:46.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:46.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:46.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:46.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:46.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:46.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:46.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:46.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:46.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:46.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:46.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:46.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:46.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:46.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:46.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.934 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.935 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.935 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.935 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.938 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.944 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:47.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.071 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.073 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.073 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.073 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.076 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.083 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.280 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.281 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.282 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.282 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.284 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.291 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.458 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.461 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.461 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.461 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.464 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.470 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.768 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.771 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.771 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.771 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.774 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:48.780 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.267 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.295 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.295 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.300 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.300 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.300 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.316 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.317 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.396 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.397 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.397 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.397 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.397 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.397 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.414 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.414 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.542 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.580 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.581 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.588 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.588 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.589 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.604 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.605 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.694 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.723 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.723 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.727 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.727 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.728 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_set_frame_all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.743 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.743 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:50.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.139 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.139 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.140 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.140 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.167 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.167 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.167 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.167 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.171 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.171 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.172 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.173 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.173 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.173 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_stack_frame_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.175 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.175 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.177 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.178 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.181 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.181 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.181 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.183 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.183 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.184 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_simplereader_tu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.188 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.188 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.190 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.190 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.206 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.207 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.209 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.209 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.255 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.283 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.284 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.287 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.287 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.287 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.303 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.303 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.363 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.404 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.404 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.414 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.414 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.414 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_srcfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.435 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.435 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:51.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:52.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:53.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:54.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:55.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.782 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.785 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.786 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.786 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.788 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.795 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.898 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.898 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.898 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.899 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.899 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.906 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.938 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.978 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.978 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.984 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.984 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.984 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gnu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.997 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:56.999 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.000 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.000 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.003 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.009 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.010 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.010 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.117 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.144 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.145 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.145 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.146 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.147 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.147 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.148 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.148 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.149 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_b.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.149 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.156 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.164 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.165 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.466 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.494 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.494 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.498 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.498 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.498 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_dnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.515 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.516 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.583 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.585 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.586 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.586 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.586 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.589 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.592 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.593 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.593 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.595 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.595 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.596 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.601 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.602 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.603 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.603 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.606 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.612 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.614 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.652 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.652 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.658 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.658 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.658 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_xuindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.683 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.683 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.719 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.727 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.728 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.728 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.731 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.739 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.754 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.760 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.761 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.761 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.763 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.770 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.806 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.810 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.810 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.811 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.813 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.820 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.923 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.962 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.963 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.969 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.969 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.969 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.993 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.994 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:57.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.044 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.073 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.073 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.078 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.078 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.078 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.094 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.094 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.158 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.194 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.194 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.200 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.200 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.201 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.222 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.222 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.276 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.305 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.305 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.308 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.308 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.309 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_showsectgrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.324 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.325 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.389 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.418 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.418 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.421 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.421 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.421 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_addr_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.437 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.437 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.517 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.556 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.556 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.561 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.561 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.562 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_binary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.586 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.587 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:58.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:54:59.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:00.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:01.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:02.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.463 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.465 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.465 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.465 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.467 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.474 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.560 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.561 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.561 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.561 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.564 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.570 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.795 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.822 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.823 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.826 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.826 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.826 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.844 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.844 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.911 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.922 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.924 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.924 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.924 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.927 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.934 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.950 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.950 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.956 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.956 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.956 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_tie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.981 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.982 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:03.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.111 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.113 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.113 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.114 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.116 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.123 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.257 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.296 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.296 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.302 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.302 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.302 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_str.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.326 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.327 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.410 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.412 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.412 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.412 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.414 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.421 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.445 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.473 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.473 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.478 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.478 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.478 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.494 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.494 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.601 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.605 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.606 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.606 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.608 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.615 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.702 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.703 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.703 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.703 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.703 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.706 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.706 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.706 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.706 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.709 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.713 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.716 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.760 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.803 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.803 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.809 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.809 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.810 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_aranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.831 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.832 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.833 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.833 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.835 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.836 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.836 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.843 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.952 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.983 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.984 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.987 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.988 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.988 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:04.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.004 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.004 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.037 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.038 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.038 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.038 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.041 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.048 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.084 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.120 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.120 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.126 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.126 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.126 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.148 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.148 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.203 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.230 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.231 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.235 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.235 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.235 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_info1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.251 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.251 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.318 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.433 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.438 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.438 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.454 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.455 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.455 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_srcfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.470 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.470 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.569 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.569 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.579 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.579 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.580 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_binary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.595 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.595 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:05.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:06.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:07.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:08.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:09.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.283 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.284 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.285 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.285 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.288 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.295 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.323 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.451 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.452 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.452 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.452 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.455 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.462 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.611 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.753 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.754 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.764 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.764 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.764 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_dnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.780 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.780 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.785 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.786 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.786 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.786 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.789 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.796 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.903 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.906 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.907 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.907 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.909 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.916 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:10.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.311 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.313 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.313 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.313 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.316 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.322 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.463 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.464 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.464 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.465 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.467 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.474 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.541 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.543 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.544 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.544 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.546 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.553 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.641 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.643 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.643 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.644 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.646 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.653 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.957 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.961 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.962 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.962 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.967 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:11.974 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_srcfiles.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:12.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:12.087 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:12.089 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:12.089 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:12.090 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:12.095 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:12.102 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_binary.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:12.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:12.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:12.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:13.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:13.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:13.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:13.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:13.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:13.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:14.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:14.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:14.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:14.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:14.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:15.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:15.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:15.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:15.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:15.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:15.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:16.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:16.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:16.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:16.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:16.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:17.218 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:17.220 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:17.221 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:17.221 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:17.226 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:17.233 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_dnames.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.215 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.313 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.313 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.327 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.327 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.327 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.343 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.343 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.366 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.395 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.395 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.398 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.398 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.399 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.414 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.415 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.444 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.472 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.472 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.475 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.476 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.476 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.492 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.492 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.526 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.623 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.623 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.633 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.633 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.633 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_addr_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.648 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.648 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.656 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.753 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.753 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.764 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.764 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.764 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_aranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.772 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.784 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.784 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.868 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.868 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.882 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.882 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.882 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.898 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.898 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.913 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:20.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.010 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.010 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.024 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.024 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.024 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.028 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.043 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.043 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.144 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.159 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.159 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.174 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.174 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.174 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_stack_frame_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.193 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.193 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.245 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.245 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.259 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.260 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.260 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.260 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.279 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.279 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.401 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.401 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.411 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.411 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.411 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_tie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.429 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.429 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:21.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:22.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:23.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:24.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.574 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:25.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.833 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.834 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.834 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.834 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.837 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.843 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.844 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.847 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.848 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.848 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.851 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.852 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.852 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.853 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.853 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.855 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.859 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_offset.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.862 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:26.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.010 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.130 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.131 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.134 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.136 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.136 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.136 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.140 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.141 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.141 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_rng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.142 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.149 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_addr_access.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.156 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.156 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.162 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.259 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.259 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.271 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.271 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.272 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.275 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.287 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.287 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.287 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.289 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.290 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.290 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.296 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.303 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_aranges.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.349 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.376 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.376 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.387 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.387 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.387 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.403 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.403 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.415 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.417 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.418 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.418 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.423 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.431 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.449 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.449 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.460 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.460 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.460 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gnu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.476 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.476 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.494 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.494 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.496 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.496 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.496 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.502 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.508 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.593 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.593 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.604 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.604 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.604 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.620 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.620 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.635 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.703 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.732 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.733 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.733 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.735 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.735 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.736 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.741 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.748 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_stack_frame_access.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.748 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.748 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.749 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_e_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.765 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.766 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.783 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.785 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.786 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.786 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.792 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.799 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_print.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.810 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.811 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.822 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.822 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.822 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.837 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.838 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.901 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.976 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.984 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.986 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.986 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.987 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.992 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:27.999 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_tie.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.000 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.000 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.011 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.011 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.011 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_xuindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.027 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.027 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.077 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.078 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.093 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.094 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.094 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_macro_dwarf5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.109 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.110 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.148 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.247 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.247 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.262 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.263 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.263 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.278 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.279 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:28.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:29.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:30.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.914 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:31.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:32.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.625 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.627 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.627 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.627 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.633 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.639 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_rng.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.758 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.760 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.761 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.761 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.766 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.773 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_globals.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.778 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.876 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.876 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.886 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.886 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.887 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.889 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.891 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.892 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.892 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.897 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.903 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.903 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.904 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf4.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.927 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.930 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.932 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.932 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.932 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.938 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.944 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gnu_index.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:33.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.027 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.027 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.037 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.037 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.038 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_init_b.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.053 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.053 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.070 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.106 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.107 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.108 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.108 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.114 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.121 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_gdbindex.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.143 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.168 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.168 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.178 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.178 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.178 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_simplereader_tu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.194 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.194 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.242 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.244 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.244 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.245 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.250 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.257 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_e_print.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.277 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.278 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.287 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.287 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.287 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.292 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.295 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.295 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.295 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.301 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.303 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.303 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.307 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_path.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.319 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.451 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.452 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.461 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.462 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.462 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debug_str.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.464 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.477 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.478 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.529 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.530 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.531 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.531 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.532 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.537 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.543 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_xuindex.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.561 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.561 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.572 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.576 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.577 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.577 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.578 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.579 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.579 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.583 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.590 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_macro_dwarf5.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.595 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.595 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.641 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.642 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.656 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.656 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.656 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_info1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.672 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.672 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.690 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.750 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.753 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.754 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.754 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.759 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.766 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.767 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.787 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.787 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.798 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.798 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.798 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_showsectgrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.814 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.814 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.869 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.869 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.879 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.879 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.879 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_debuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.895 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.895 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.923 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:34.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.019 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.020 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.039 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.039 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.039 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_set_frame_all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.055 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.055 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:35.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.566 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:36.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.731 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:37.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:38.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:39.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.242 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.371 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.373 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.373 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.373 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.379 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.385 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_str_offsets.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.524 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.536 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.538 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.538 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.538 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.544 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.550 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_init_b.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.618 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.618 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.620 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.620 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.620 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.636 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.636 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.689 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.700 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.702 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.702 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.702 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.708 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.714 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_simplereader_tu.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.790 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.790 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.806 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.806 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.806 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.824 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.824 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport', '/src/inspector/fuzz_die_cu.covreport', '/src/inspector/fuzz_debug_str.covreport', '/src/inspector/fuzz_die_cu_info1.covreport', '/src/inspector/fuzz_dnames.covreport', '/src/inspector/fuzz_simplereader_tu.covreport', '/src/inspector/fuzz_die_cu_e.covreport', '/src/inspector/fuzz_rng.covreport', '/src/inspector/fuzz_die_cu_offset.covreport', '/src/inspector/fuzz_srcfiles.covreport', '/src/inspector/fuzz_globals.covreport', '/src/inspector/fuzz_init_binary.covreport', '/src/inspector/fuzz_showsectgrp.covreport', '/src/inspector/fuzz_die_cu_attrs.covreport', '/src/inspector/fuzz_str_offsets.covreport', '/src/inspector/fuzz_debug_addr_access.covreport', '/src/inspector/fuzz_xuindex.covreport', '/src/inspector/fuzz_findfuncbypc.covreport', '/src/inspector/fuzz_init_b.covreport', '/src/inspector/fuzz_tie.covreport', '/src/inspector/fuzz_macro_dwarf4.covreport', '/src/inspector/fuzz_die_cu_attrs_loclist.covreport', '/src/inspector/fuzz_gdbindex.covreport', '/src/inspector/fuzz_aranges.covreport', '/src/inspector/fuzz_die_cu_print.covreport', '/src/inspector/fuzz_die_cu_e_print.covreport', '/src/inspector/fuzz_crc.covreport', '/src/inspector/fuzz_init_path.covreport', '/src/inspector/fuzz_macro_dwarf5.covreport', '/src/inspector/fuzz_set_frame_all.covreport', '/src/inspector/fuzz_gnu_index.covreport', '/src/inspector/fuzz_debuglink.covreport', '/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.835 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.837 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.837 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.838 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.843 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.850 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc_32.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.964 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.965 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.966 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.966 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.971 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:40.978 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debug_str.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.047 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.052 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.053 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.053 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.058 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.065 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_findfuncbypc.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.122 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.124 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.124 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.125 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.130 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.137 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_info1.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.364 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.366 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.366 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.366 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.366 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.368 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.369 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.369 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.372 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.374 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.379 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_debuglink.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.381 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_showsectgrp.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.553 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.558 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.559 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.559 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.565 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.571 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_set_frame_all.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:41.910 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:42.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:42.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:42.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:42.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:42.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:42.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:42.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:42.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:43.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:43.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:43.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:43.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:43.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:43.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:43.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:43.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:43.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:43.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:43.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:44.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:44.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:44.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:44.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:44.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:44.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:44.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:44.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:44.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:44.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:45.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:45.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:45.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:45.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:45.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:45.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:45.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:45.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:45.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:45.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:46.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:46.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:46.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:46.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:46.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:46.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:46.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:46.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:46.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:46.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:47.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:47.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:47.270 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:47.271 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:47.271 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:47.271 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:47.276 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:47.283 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_crc.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:47.503 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:47.507 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:47.507 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:47.507 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:47.513 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:55:47.521 INFO fuzzer_profile - accummulate_profile: /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:56:37.559 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:56:37.561 INFO project_profile - __init__: Creating merged profile of 99 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:56:37.564 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:56:37.567 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 10:56:37.592 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:14.871 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:20.036 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:20.036 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:20.242 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_rng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:20.243 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:20.303 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:20.305 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:20.306 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:22.560 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:22.611 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:22.611 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:22.764 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:22.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:22.771 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:25.219 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:25.305 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_set_frame_all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:25.305 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:25.574 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:25.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:25.578 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:28.225 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:28.367 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:28.368 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:28.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:28.369 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:28.369 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:30.495 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:30.670 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:30.670 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:30.801 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:30.805 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:30.806 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:32.910 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:33.103 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:33.103 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:33.233 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:33.236 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:33.239 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:35.296 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:35.543 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_stack_frame_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:35.544 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:35.680 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:35.682 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:35.684 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:37.909 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:38.228 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:38.228 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:38.352 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:38.354 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:38.355 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:40.299 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:40.633 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_debuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:40.633 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:40.680 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:40.680 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:40.681 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:42.286 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:42.530 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:42.530 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:42.655 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:42.656 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:42.658 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:43.895 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:44.161 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:44.161 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:44.193 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:44.193 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:44.194 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:45.426 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:45.714 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_simplereader_tu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:45.714 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:45.770 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:45.770 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:45.771 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:47.002 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:47.306 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_gnu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:47.306 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:47.342 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:47.343 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:47.343 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:48.581 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:48.914 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_srcfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:48.914 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:49.134 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:49.136 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:49.138 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:50.375 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:50.735 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_init_b.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:50.736 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:50.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:50.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:50.763 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:07:51.991 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:00.615 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_xuindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:00.615 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:00.640 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:00.641 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:00.641 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:01.885 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:02.294 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_dnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:02.294 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:02.327 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:02.328 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:02.328 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:03.570 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:04.003 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:04.003 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:04.181 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:04.182 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:04.184 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:05.419 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:05.877 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:05.877 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:05.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:05.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:05.931 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:07.158 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:07.646 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:07.646 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:07.720 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:07.721 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:07.722 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:08.958 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:09.472 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_showsectgrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:09.472 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:09.504 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:09.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:09.506 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:10.735 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:11.265 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_debug_addr_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:11.266 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:11.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:11.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:11.295 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:12.533 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:13.100 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_init_binary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:13.100 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:13.125 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:13.126 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:13.126 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:14.363 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:14.950 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_crc_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:14.951 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:14.975 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:14.976 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:14.976 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:16.215 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:16.828 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_tie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:16.828 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:16.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:16.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:16.854 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:18.100 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:18.742 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_debug_str.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:18.742 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:18.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:18.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:18.768 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:20.010 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:20.673 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_info1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:20.673 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:20.746 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:20.747 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:20.748 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:21.988 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:22.681 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:22.682 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:22.756 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:22.757 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:22.758 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:23.997 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:24.703 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:24.704 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:24.731 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:24.732 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:24.732 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:25.967 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:26.710 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_aranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:26.710 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:26.745 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:26.746 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:26.746 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:27.978 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:28.745 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_rng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:28.745 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:28.776 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:28.777 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:28.777 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:30.017 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:30.787 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:30.787 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:30.815 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:30.815 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:30.816 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:32.055 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:32.856 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:32.856 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:32.971 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:32.972 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:32.974 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:34.208 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:35.016 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:35.016 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:35.095 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:35.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:35.098 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:36.327 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:37.142 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:37.142 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:37.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:37.216 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:37.217 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:38.453 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:39.266 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_init_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:39.266 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:39.299 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:39.299 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:39.300 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:40.534 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:41.368 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:41.368 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:41.369 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:41.369 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:41.369 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:42.603 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:43.449 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:43.449 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:43.570 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:43.572 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:43.574 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:44.805 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:45.641 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:45.642 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:45.714 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:45.715 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:45.716 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:46.957 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:47.797 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_set_frame_all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:47.797 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:47.927 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:47.928 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:47.929 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:49.187 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:50.011 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_simplereader_tu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:50.011 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:50.066 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:50.066 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:50.067 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:51.317 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:52.153 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_stack_frame_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:52.153 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:52.236 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:52.237 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:52.239 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:53.484 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:54.327 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:54.327 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:54.399 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:54.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:54.402 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:55.645 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:56.494 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_debuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:56.494 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:56.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:56.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:56.524 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:57.772 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:58.622 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:58.622 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:58.653 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:58.653 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:58.654 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:08:59.899 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:00.749 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_srcfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:00.750 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:00.967 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:00.969 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:00.971 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:02.232 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:03.062 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_gnu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:03.062 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:03.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:03.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:03.098 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:04.351 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:05.192 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_init_b.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:05.193 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:05.217 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:05.218 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:05.218 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:06.455 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:07.298 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_dnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:07.298 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:07.331 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:07.331 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:07.332 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:08.571 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:09.412 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_xuindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:09.413 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:09.437 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:09.438 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:09.438 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:10.684 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:11.522 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:11.522 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:11.574 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:11.574 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:11.575 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:12.813 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:20.325 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:20.325 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:20.506 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:20.507 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:20.509 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:21.748 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:22.583 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_showsectgrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:22.583 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:22.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:22.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:22.617 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:23.858 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:24.700 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:24.700 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:24.774 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:24.774 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:24.776 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:26.016 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:26.869 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_debug_addr_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:26.869 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:26.897 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:26.898 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:26.899 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:28.146 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:29.000 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_init_binary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:29.000 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:29.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:29.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:29.026 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:30.278 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:31.123 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_crc_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:31.123 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:31.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:31.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:31.149 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:32.404 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:33.252 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_tie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:33.252 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:33.277 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:33.278 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:33.278 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:34.525 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:35.361 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_init_binary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:35.361 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:35.406 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:35.407 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:35.408 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:36.658 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:37.496 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_dnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:37.496 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:37.550 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:37.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:37.552 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:38.788 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:39.629 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_srcfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:39.629 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:39.886 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:39.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:39.890 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:41.122 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:41.964 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_info1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:41.965 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:42.036 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:42.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:42.039 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:43.274 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:44.121 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:44.121 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:44.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:44.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:44.150 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:45.393 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:46.244 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_debug_str.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:46.244 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:46.269 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:46.270 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:46.270 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:47.522 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:48.362 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:48.362 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:48.436 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:48.437 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:48.438 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:49.691 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:50.536 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_aranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:50.536 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:50.571 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:50.572 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:50.573 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:51.815 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:52.662 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:52.662 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:52.778 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:52.779 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:52.781 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:54.030 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:54.877 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:54.877 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:54.973 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:54.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:54.976 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:56.220 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:57.068 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:57.068 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:57.096 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:57.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:57.097 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:58.332 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:59.182 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_init_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:59.182 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:59.214 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:59.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:09:59.215 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:00.458 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:01.289 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_debug_addr_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:01.289 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:01.338 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:01.338 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:01.339 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:02.574 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:03.419 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_aranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:03.419 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:03.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:03.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:03.478 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:04.713 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:05.565 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:05.565 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:05.610 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:05.611 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:05.611 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:06.841 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:07.677 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:07.677 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:07.735 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:07.735 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:07.737 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:08.977 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:09.815 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_stack_frame_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:09.816 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:09.886 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:09.887 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:09.888 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:11.111 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:11.950 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:11.950 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:12.009 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:12.010 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:12.011 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:13.245 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:14.084 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_tie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:14.084 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:14.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:14.130 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:14.131 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:15.354 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:16.191 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_rng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:16.191 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:16.243 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:16.244 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:16.245 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:17.478 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:18.325 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:18.325 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:18.402 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:18.403 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:18.404 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:19.636 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:20.468 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:20.468 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:20.521 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:20.522 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:20.523 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:21.749 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:22.594 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_gnu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:22.594 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:22.651 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:22.651 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:22.652 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:23.886 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:24.761 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:24.762 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:24.850 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:24.851 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:24.853 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:26.750 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:34.464 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_e_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:34.464 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:34.518 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:34.519 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:34.520 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:35.759 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:36.598 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_init_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:36.599 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:36.653 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:36.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:36.655 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:37.885 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:38.717 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_xuindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:38.717 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:38.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:38.762 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:38.763 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:39.991 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:40.830 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_macro_dwarf5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:40.830 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:40.997 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:40.998 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:41.001 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:42.233 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:43.068 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:43.068 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:43.168 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:43.169 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:43.171 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:44.407 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:45.248 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:45.248 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:45.296 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:45.297 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:45.298 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:46.528 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:47.360 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_init_b.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:47.361 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:47.405 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:47.406 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:47.407 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:48.634 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:49.468 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_simplereader_tu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:49.469 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:49.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:49.533 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:49.534 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:50.777 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:51.618 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_crc_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:51.618 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:51.664 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:51.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:51.665 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:52.899 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:53.747 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_debug_str.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:53.747 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:53.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:53.793 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:53.794 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:55.024 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:55.858 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:55.858 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:56.133 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:56.135 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:56.138 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:57.365 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:58.203 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_info1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:58.203 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:58.260 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:58.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:58.262 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:10:59.490 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:00.330 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_debuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:00.330 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:00.381 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:00.381 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:00.382 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:01.607 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:02.438 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_showsectgrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:02.438 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:02.494 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:02.495 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:02.496 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:03.722 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:04.563 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_set_frame_all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:04.563 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:04.792 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:04.794 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:04.797 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:06.022 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:06.871 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:06.872 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:06.872 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:06.872 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:06.872 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:08.109 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:08.941 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:08.941 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:09.074 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:09.076 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:09.078 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:10.307 INFO analysis - overlay_calltree_with_coverage: [+] found 1194 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-fszcNqpV6a.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-kTEsJ5VWDj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-sC9NZt0qHW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DWlSwyqsI3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wQaQrFK2tM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-JZRuaruPDa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-HZXpG9nerz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-o2UPyxg8p2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2QHUljitGo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Hhmnke8usw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nsQKt2E1Qt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-X5rqpxdS1R.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ym0ffqBZYi.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wCwjUexnEq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-BKq4Nxa2X7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-babHPsLpjh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pvb2rSJwKp.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-acpzuwzMAA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-mTrrmU2ev8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5uRCTlnFXd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-TmGV1DJ8BE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2VHIvJxSHa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iWLhSaZBoU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qMyJv29sJ9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-IENboBDyYT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cNamP4vhtG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-aZmNxvFaFH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zUyzHUkcVK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Xc7xl76d7u.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-BlpmfFSWUv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8BNTosC7pH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-u8WTFLT6Cb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7WcfNcxBki.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fszcNqpV6a.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kTEsJ5VWDj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sC9NZt0qHW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DWlSwyqsI3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wQaQrFK2tM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JZRuaruPDa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HZXpG9nerz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o2UPyxg8p2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2QHUljitGo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Hhmnke8usw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nsQKt2E1Qt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X5rqpxdS1R.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ym0ffqBZYi.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wCwjUexnEq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BKq4Nxa2X7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-babHPsLpjh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pvb2rSJwKp.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-acpzuwzMAA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mTrrmU2ev8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5uRCTlnFXd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TmGV1DJ8BE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2VHIvJxSHa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iWLhSaZBoU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qMyJv29sJ9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IENboBDyYT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cNamP4vhtG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aZmNxvFaFH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zUyzHUkcVK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xc7xl76d7u.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BlpmfFSWUv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8BNTosC7pH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u8WTFLT6Cb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7WcfNcxBki.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Xc7xl76d7u.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iWLhSaZBoU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-o2UPyxg8p2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5uRCTlnFXd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zUyzHUkcVK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-JZRuaruPDa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-sC9NZt0qHW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7WcfNcxBki.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-u8WTFLT6Cb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-acpzuwzMAA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nsQKt2E1Qt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-kTEsJ5VWDj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2QHUljitGo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pvb2rSJwKp.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-BlpmfFSWUv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-mTrrmU2ev8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-HZXpG9nerz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-TmGV1DJ8BE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DWlSwyqsI3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-X5rqpxdS1R.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2VHIvJxSHa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-BKq4Nxa2X7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-IENboBDyYT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-aZmNxvFaFH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qMyJv29sJ9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Hhmnke8usw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8BNTosC7pH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wQaQrFK2tM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wCwjUexnEq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cNamP4vhtG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-babHPsLpjh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-fszcNqpV6a.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ym0ffqBZYi.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xc7xl76d7u.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iWLhSaZBoU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o2UPyxg8p2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5uRCTlnFXd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zUyzHUkcVK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JZRuaruPDa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sC9NZt0qHW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7WcfNcxBki.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u8WTFLT6Cb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-acpzuwzMAA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nsQKt2E1Qt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kTEsJ5VWDj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2QHUljitGo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pvb2rSJwKp.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BlpmfFSWUv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mTrrmU2ev8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HZXpG9nerz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TmGV1DJ8BE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DWlSwyqsI3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X5rqpxdS1R.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2VHIvJxSHa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BKq4Nxa2X7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IENboBDyYT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aZmNxvFaFH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qMyJv29sJ9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Hhmnke8usw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8BNTosC7pH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wQaQrFK2tM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wCwjUexnEq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cNamP4vhtG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-babHPsLpjh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fszcNqpV6a.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ym0ffqBZYi.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-mTrrmU2ev8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-acpzuwzMAA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DWlSwyqsI3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-pvb2rSJwKp.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-zUyzHUkcVK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-7WcfNcxBki.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2QHUljitGo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-o2UPyxg8p2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Hhmnke8usw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nsQKt2E1Qt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wCwjUexnEq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Xc7xl76d7u.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-aZmNxvFaFH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-cNamP4vhtG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wQaQrFK2tM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-BlpmfFSWUv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5uRCTlnFXd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-BKq4Nxa2X7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-u8WTFLT6Cb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-HZXpG9nerz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qMyJv29sJ9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-8BNTosC7pH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-IENboBDyYT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-kTEsJ5VWDj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-TmGV1DJ8BE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ym0ffqBZYi.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-2VHIvJxSHa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-babHPsLpjh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-X5rqpxdS1R.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-sC9NZt0qHW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-JZRuaruPDa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iWLhSaZBoU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-fszcNqpV6a.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-mTrrmU2ev8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-acpzuwzMAA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DWlSwyqsI3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-pvb2rSJwKp.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zUyzHUkcVK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7WcfNcxBki.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2QHUljitGo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-o2UPyxg8p2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Hhmnke8usw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nsQKt2E1Qt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wCwjUexnEq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xc7xl76d7u.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-aZmNxvFaFH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-cNamP4vhtG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wQaQrFK2tM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BlpmfFSWUv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5uRCTlnFXd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BKq4Nxa2X7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-u8WTFLT6Cb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-HZXpG9nerz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qMyJv29sJ9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8BNTosC7pH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IENboBDyYT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kTEsJ5VWDj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-TmGV1DJ8BE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ym0ffqBZYi.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2VHIvJxSHa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-babHPsLpjh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-X5rqpxdS1R.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-sC9NZt0qHW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JZRuaruPDa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iWLhSaZBoU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fszcNqpV6a.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.799 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.799 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_lname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.799 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_tied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/showsectiongroups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_esb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/dwdebuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_regex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_macrocheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_ignoresec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testuriLE64ELfsource.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_sanitized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testobjLE32PE.test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_leb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/jitreader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_canonical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.800 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarfstring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_setupsections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_helpertree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/simplereader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_errmsglist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_extra_flag_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_makename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/frame1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_int64_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_linkedtopath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.802 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.802 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.802 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.802 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:14.802 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/simplecrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.510 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.511 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.511 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.511 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.511 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.511 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.511 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.511 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.511 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.511 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.511 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.511 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.511 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.511 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.511 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.511 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.511 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250724/linux -- fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.538 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.652 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.751 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.849 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:16.957 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:17.065 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:17.172 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:17.279 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:17.387 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:17.497 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:17.605 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:17.713 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:17.825 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:17.909 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:17.934 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:18.042 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:18.150 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:18.257 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:18.365 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:18.473 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:18.585 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:18.694 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:18.805 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:18.918 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:19.028 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:19.138 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:19.246 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:19.358 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:19.468 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:19.577 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:19.686 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:19.794 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:19.903 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:11:19.988 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:05.053 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:12.213 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:12.213 INFO debug_info - create_friendly_debug_types: Have to create for 493666 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.630 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.642 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.654 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.666 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.680 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.692 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.705 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.716 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.729 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.741 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.754 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.767 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.780 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.792 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.804 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.816 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.830 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.844 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.856 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.868 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.881 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.894 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.906 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.919 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.931 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.944 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.956 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.970 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.982 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:13.995 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:14.008 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:14.021 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:14.033 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:14.047 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:14.062 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:14.075 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:14.088 INFO debug_info - create_friendly_debug_types: Idx: 92500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:14.100 INFO debug_info - create_friendly_debug_types: Idx: 95000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:14.113 INFO debug_info - create_friendly_debug_types: Idx: 97500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:14.126 INFO debug_info - create_friendly_debug_types: Idx: 100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:14.139 INFO debug_info - create_friendly_debug_types: Idx: 102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:14.151 INFO debug_info - create_friendly_debug_types: Idx: 105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:14.164 INFO debug_info - create_friendly_debug_types: Idx: 107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:14.177 INFO debug_info - create_friendly_debug_types: Idx: 110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:14.191 INFO debug_info - create_friendly_debug_types: Idx: 112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:14.203 INFO debug_info - create_friendly_debug_types: Idx: 115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:14.215 INFO debug_info - create_friendly_debug_types: Idx: 117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.208 INFO debug_info - create_friendly_debug_types: Idx: 120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.222 INFO debug_info - create_friendly_debug_types: Idx: 122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.235 INFO debug_info - create_friendly_debug_types: Idx: 125000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.247 INFO debug_info - create_friendly_debug_types: Idx: 127500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.261 INFO debug_info - create_friendly_debug_types: Idx: 130000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.274 INFO debug_info - create_friendly_debug_types: Idx: 132500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.287 INFO debug_info - create_friendly_debug_types: Idx: 135000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.300 INFO debug_info - create_friendly_debug_types: Idx: 137500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.312 INFO debug_info - create_friendly_debug_types: Idx: 140000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.327 INFO debug_info - create_friendly_debug_types: Idx: 142500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.339 INFO debug_info - create_friendly_debug_types: Idx: 145000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.352 INFO debug_info - create_friendly_debug_types: Idx: 147500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.365 INFO debug_info - create_friendly_debug_types: Idx: 150000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.378 INFO debug_info - create_friendly_debug_types: Idx: 152500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.391 INFO debug_info - create_friendly_debug_types: Idx: 155000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.405 INFO debug_info - create_friendly_debug_types: Idx: 157500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.418 INFO debug_info - create_friendly_debug_types: Idx: 160000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.431 INFO debug_info - create_friendly_debug_types: Idx: 162500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.444 INFO debug_info - create_friendly_debug_types: Idx: 165000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.457 INFO debug_info - create_friendly_debug_types: Idx: 167500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.471 INFO debug_info - create_friendly_debug_types: Idx: 170000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.486 INFO debug_info - create_friendly_debug_types: Idx: 172500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.504 INFO debug_info - create_friendly_debug_types: Idx: 175000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.517 INFO debug_info - create_friendly_debug_types: Idx: 177500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.529 INFO debug_info - create_friendly_debug_types: Idx: 180000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.542 INFO debug_info - create_friendly_debug_types: Idx: 182500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.555 INFO debug_info - create_friendly_debug_types: Idx: 185000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.569 INFO debug_info - create_friendly_debug_types: Idx: 187500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.582 INFO debug_info - create_friendly_debug_types: Idx: 190000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.595 INFO debug_info - create_friendly_debug_types: Idx: 192500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.608 INFO debug_info - create_friendly_debug_types: Idx: 195000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.620 INFO debug_info - create_friendly_debug_types: Idx: 197500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.633 INFO debug_info - create_friendly_debug_types: Idx: 200000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.647 INFO debug_info - create_friendly_debug_types: Idx: 202500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.661 INFO debug_info - create_friendly_debug_types: Idx: 205000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.673 INFO debug_info - create_friendly_debug_types: Idx: 207500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.686 INFO debug_info - create_friendly_debug_types: Idx: 210000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.699 INFO debug_info - create_friendly_debug_types: Idx: 212500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.714 INFO debug_info - create_friendly_debug_types: Idx: 215000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.727 INFO debug_info - create_friendly_debug_types: Idx: 217500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.740 INFO debug_info - create_friendly_debug_types: Idx: 220000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.753 INFO debug_info - create_friendly_debug_types: Idx: 222500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.765 INFO debug_info - create_friendly_debug_types: Idx: 225000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.778 INFO debug_info - create_friendly_debug_types: Idx: 227500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.792 INFO debug_info - create_friendly_debug_types: Idx: 230000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.805 INFO debug_info - create_friendly_debug_types: Idx: 232500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.819 INFO debug_info - create_friendly_debug_types: Idx: 235000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.832 INFO debug_info - create_friendly_debug_types: Idx: 237500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.845 INFO debug_info - create_friendly_debug_types: Idx: 240000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.858 INFO debug_info - create_friendly_debug_types: Idx: 242500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.872 INFO debug_info - create_friendly_debug_types: Idx: 245000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.885 INFO debug_info - create_friendly_debug_types: Idx: 247500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.899 INFO debug_info - create_friendly_debug_types: Idx: 250000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.912 INFO debug_info - create_friendly_debug_types: Idx: 252500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.924 INFO debug_info - create_friendly_debug_types: Idx: 255000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.938 INFO debug_info - create_friendly_debug_types: Idx: 257500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.952 INFO debug_info - create_friendly_debug_types: Idx: 260000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.965 INFO debug_info - create_friendly_debug_types: Idx: 262500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.979 INFO debug_info - create_friendly_debug_types: Idx: 265000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:17.993 INFO debug_info - create_friendly_debug_types: Idx: 267500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.006 INFO debug_info - create_friendly_debug_types: Idx: 270000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.020 INFO debug_info - create_friendly_debug_types: Idx: 272500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.034 INFO debug_info - create_friendly_debug_types: Idx: 275000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.047 INFO debug_info - create_friendly_debug_types: Idx: 277500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.060 INFO debug_info - create_friendly_debug_types: Idx: 280000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.074 INFO debug_info - create_friendly_debug_types: Idx: 282500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.087 INFO debug_info - create_friendly_debug_types: Idx: 285000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.101 INFO debug_info - create_friendly_debug_types: Idx: 287500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.114 INFO debug_info - create_friendly_debug_types: Idx: 290000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.127 INFO debug_info - create_friendly_debug_types: Idx: 292500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.141 INFO debug_info - create_friendly_debug_types: Idx: 295000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.154 INFO debug_info - create_friendly_debug_types: Idx: 297500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.168 INFO debug_info - create_friendly_debug_types: Idx: 300000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.182 INFO debug_info - create_friendly_debug_types: Idx: 302500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.195 INFO debug_info - create_friendly_debug_types: Idx: 305000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.208 INFO debug_info - create_friendly_debug_types: Idx: 307500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.221 INFO debug_info - create_friendly_debug_types: Idx: 310000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.235 INFO debug_info - create_friendly_debug_types: Idx: 312500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.248 INFO debug_info - create_friendly_debug_types: Idx: 315000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.262 INFO debug_info - create_friendly_debug_types: Idx: 317500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.275 INFO debug_info - create_friendly_debug_types: Idx: 320000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.289 INFO debug_info - create_friendly_debug_types: Idx: 322500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.302 INFO debug_info - create_friendly_debug_types: Idx: 325000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.316 INFO debug_info - create_friendly_debug_types: Idx: 327500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.331 INFO debug_info - create_friendly_debug_types: Idx: 330000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.344 INFO debug_info - create_friendly_debug_types: Idx: 332500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.357 INFO debug_info - create_friendly_debug_types: Idx: 335000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.370 INFO debug_info - create_friendly_debug_types: Idx: 337500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.383 INFO debug_info - create_friendly_debug_types: Idx: 340000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.398 INFO debug_info - create_friendly_debug_types: Idx: 342500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.413 INFO debug_info - create_friendly_debug_types: Idx: 345000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.426 INFO debug_info - create_friendly_debug_types: Idx: 347500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.451 INFO debug_info - create_friendly_debug_types: Idx: 350000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.464 INFO debug_info - create_friendly_debug_types: Idx: 352500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.477 INFO debug_info - create_friendly_debug_types: Idx: 355000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.490 INFO debug_info - create_friendly_debug_types: Idx: 357500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.505 INFO debug_info - create_friendly_debug_types: Idx: 360000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.518 INFO debug_info - create_friendly_debug_types: Idx: 362500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.531 INFO debug_info - create_friendly_debug_types: Idx: 365000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.544 INFO debug_info - create_friendly_debug_types: Idx: 367500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.557 INFO debug_info - create_friendly_debug_types: Idx: 370000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.570 INFO debug_info - create_friendly_debug_types: Idx: 372500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.586 INFO debug_info - create_friendly_debug_types: Idx: 375000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.599 INFO debug_info - create_friendly_debug_types: Idx: 377500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.611 INFO debug_info - create_friendly_debug_types: Idx: 380000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.625 INFO debug_info - create_friendly_debug_types: Idx: 382500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.638 INFO debug_info - create_friendly_debug_types: Idx: 385000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.653 INFO debug_info - create_friendly_debug_types: Idx: 387500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.666 INFO debug_info - create_friendly_debug_types: Idx: 390000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.679 INFO debug_info - create_friendly_debug_types: Idx: 392500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.692 INFO debug_info - create_friendly_debug_types: Idx: 395000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.705 INFO debug_info - create_friendly_debug_types: Idx: 397500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.718 INFO debug_info - create_friendly_debug_types: Idx: 400000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:18.732 INFO debug_info - create_friendly_debug_types: Idx: 402500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:21.949 INFO debug_info - create_friendly_debug_types: Idx: 405000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:21.962 INFO debug_info - create_friendly_debug_types: Idx: 407500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:21.976 INFO debug_info - create_friendly_debug_types: Idx: 410000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:21.989 INFO debug_info - create_friendly_debug_types: Idx: 412500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.002 INFO debug_info - create_friendly_debug_types: Idx: 415000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.016 INFO debug_info - create_friendly_debug_types: Idx: 417500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.030 INFO debug_info - create_friendly_debug_types: Idx: 420000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.043 INFO debug_info - create_friendly_debug_types: Idx: 422500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.056 INFO debug_info - create_friendly_debug_types: Idx: 425000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.068 INFO debug_info - create_friendly_debug_types: Idx: 427500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.081 INFO debug_info - create_friendly_debug_types: Idx: 430000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.095 INFO debug_info - create_friendly_debug_types: Idx: 432500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.109 INFO debug_info - create_friendly_debug_types: Idx: 435000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.122 INFO debug_info - create_friendly_debug_types: Idx: 437500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.135 INFO debug_info - create_friendly_debug_types: Idx: 440000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.148 INFO debug_info - create_friendly_debug_types: Idx: 442500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.161 INFO debug_info - create_friendly_debug_types: Idx: 445000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.175 INFO debug_info - create_friendly_debug_types: Idx: 447500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.188 INFO debug_info - create_friendly_debug_types: Idx: 450000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.202 INFO debug_info - create_friendly_debug_types: Idx: 452500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.215 INFO debug_info - create_friendly_debug_types: Idx: 455000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.228 INFO debug_info - create_friendly_debug_types: Idx: 457500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.241 INFO debug_info - create_friendly_debug_types: Idx: 460000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.254 INFO debug_info - create_friendly_debug_types: Idx: 462500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.268 INFO debug_info - create_friendly_debug_types: Idx: 465000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.281 INFO debug_info - create_friendly_debug_types: Idx: 467500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.295 INFO debug_info - create_friendly_debug_types: Idx: 470000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.308 INFO debug_info - create_friendly_debug_types: Idx: 472500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.322 INFO debug_info - create_friendly_debug_types: Idx: 475000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.335 INFO debug_info - create_friendly_debug_types: Idx: 477500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.348 INFO debug_info - create_friendly_debug_types: Idx: 480000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.362 INFO debug_info - create_friendly_debug_types: Idx: 482500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.375 INFO debug_info - create_friendly_debug_types: Idx: 485000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.388 INFO debug_info - create_friendly_debug_types: Idx: 487500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.402 INFO debug_info - create_friendly_debug_types: Idx: 490000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:22.415 INFO debug_info - create_friendly_debug_types: Idx: 492500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:40.025 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_e_print.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_frame.c ------- 50
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_line.c ------- 52
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_string.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_alloc.c ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c ------- 46
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_dsc.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_error.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_form.c ------- 38
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_frame2.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_global.c ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_groups.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_harmless.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_leb.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_loc.c ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_loclists.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_machoread.c ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_macro5.c ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_names.c ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_peread.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_query.c ------- 53
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_seekr.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_tied.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_util.c ------- 29
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_crc32.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_elfread.c ------- 16
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_crc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_gnu_index.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_dnames.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_info1.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_init_path.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_xuindex.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_debug_addr_access.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_offset.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_attrs.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_globals.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_crc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_findfuncbypc.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_ranges.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_init_b.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_rng.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_macro_dwarf5.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_debug_str.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_e.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_simplereader_tu.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_str_offsets.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_stack_frame_access.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_crc_32.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_macro_dwarf4.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_macro.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_aranges.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_arange.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_showsectgrp.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_debuglink.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_print.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_init_binary.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_srcfiles.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_tie.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_gdbindex.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_set_frame_all.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:47.099 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:47.328 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:48.586 INFO cli - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-24 11:14:48.587 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_xuindex.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_xuindex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_tie.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_tie.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_str_offsets.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_str_offsets.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_stack_frame_access.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_stack_frame_access.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_srcfiles.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_srcfiles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_simplereader_tu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_simplereader_tu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_showsectgrp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_showsectgrp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_set_frame_all.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_set_frame_all.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_rng.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_rng.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_macro_dwarf5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_macro_dwarf5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_macro_dwarf4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_macro_dwarf4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_init_path.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_init_path.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_init_binary.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_init_binary.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_init_b.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_init_b.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_gnu_index.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_gnu_index.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_globals.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_globals.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_gdbindex.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_gdbindex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_findfuncbypc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_findfuncbypc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_dnames.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_dnames.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_print.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_print.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_offset.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_offset.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_info1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_info1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_e_print.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_e_print.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_e.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_attrs_loclist.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_attrs_loclist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_attrs.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu_attrs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_die_cu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_debuglink.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_debuglink.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_debug_str.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_debug_str.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_debug_addr_access.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_debug_addr_access.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_crc_32.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_crc_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_crc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_crc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_aranges.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fuzz_aranges.data
Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_30.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_31.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_32.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aranges_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_32_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_addr_access_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_str_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debuglink_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_loclist_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_print_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_info1_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_offset_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_print_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dnames_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_findfuncbypc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gdbindex_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_globals_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gnu_index_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_b_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_binary_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_path_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf4_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf5_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_rng_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_set_frame_all_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_showsectgrp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_simplereader_tu_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_srcfiles_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_stack_frame_access_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_str_offsets_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tie_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_xuindex_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2QHUljitGo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2QHUljitGo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2QHUljitGo.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2QHUljitGo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2QHUljitGo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2QHUljitGo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2VHIvJxSHa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2VHIvJxSHa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2VHIvJxSHa.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2VHIvJxSHa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2VHIvJxSHa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2VHIvJxSHa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5uRCTlnFXd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5uRCTlnFXd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5uRCTlnFXd.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5uRCTlnFXd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5uRCTlnFXd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5uRCTlnFXd.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7WcfNcxBki.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7WcfNcxBki.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7WcfNcxBki.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7WcfNcxBki.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7WcfNcxBki.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-7WcfNcxBki.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8BNTosC7pH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8BNTosC7pH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8BNTosC7pH.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8BNTosC7pH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8BNTosC7pH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-8BNTosC7pH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BKq4Nxa2X7.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BKq4Nxa2X7.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BKq4Nxa2X7.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BKq4Nxa2X7.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BKq4Nxa2X7.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BKq4Nxa2X7.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BlpmfFSWUv.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BlpmfFSWUv.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BlpmfFSWUv.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BlpmfFSWUv.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BlpmfFSWUv.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BlpmfFSWUv.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DWlSwyqsI3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DWlSwyqsI3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DWlSwyqsI3.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DWlSwyqsI3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DWlSwyqsI3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DWlSwyqsI3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HZXpG9nerz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HZXpG9nerz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HZXpG9nerz.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HZXpG9nerz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HZXpG9nerz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-HZXpG9nerz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Hhmnke8usw.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Hhmnke8usw.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Hhmnke8usw.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Hhmnke8usw.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Hhmnke8usw.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Hhmnke8usw.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IENboBDyYT.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IENboBDyYT.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IENboBDyYT.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IENboBDyYT.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IENboBDyYT.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IENboBDyYT.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JZRuaruPDa.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JZRuaruPDa.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JZRuaruPDa.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JZRuaruPDa.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JZRuaruPDa.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JZRuaruPDa.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TmGV1DJ8BE.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TmGV1DJ8BE.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TmGV1DJ8BE.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TmGV1DJ8BE.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TmGV1DJ8BE.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TmGV1DJ8BE.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X5rqpxdS1R.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X5rqpxdS1R.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X5rqpxdS1R.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X5rqpxdS1R.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X5rqpxdS1R.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-X5rqpxdS1R.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xc7xl76d7u.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xc7xl76d7u.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xc7xl76d7u.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xc7xl76d7u.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xc7xl76d7u.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xc7xl76d7u.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aZmNxvFaFH.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aZmNxvFaFH.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aZmNxvFaFH.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aZmNxvFaFH.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aZmNxvFaFH.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-aZmNxvFaFH.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-acpzuwzMAA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-acpzuwzMAA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-acpzuwzMAA.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-acpzuwzMAA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-acpzuwzMAA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-acpzuwzMAA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-babHPsLpjh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-babHPsLpjh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-babHPsLpjh.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-babHPsLpjh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-babHPsLpjh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-babHPsLpjh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cNamP4vhtG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cNamP4vhtG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cNamP4vhtG.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cNamP4vhtG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cNamP4vhtG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-cNamP4vhtG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fszcNqpV6a.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fszcNqpV6a.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fszcNqpV6a.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fszcNqpV6a.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fszcNqpV6a.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fszcNqpV6a.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iWLhSaZBoU.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iWLhSaZBoU.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iWLhSaZBoU.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iWLhSaZBoU.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iWLhSaZBoU.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iWLhSaZBoU.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kTEsJ5VWDj.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kTEsJ5VWDj.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kTEsJ5VWDj.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kTEsJ5VWDj.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kTEsJ5VWDj.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kTEsJ5VWDj.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mTrrmU2ev8.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mTrrmU2ev8.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mTrrmU2ev8.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mTrrmU2ev8.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mTrrmU2ev8.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-mTrrmU2ev8.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nsQKt2E1Qt.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nsQKt2E1Qt.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nsQKt2E1Qt.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nsQKt2E1Qt.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nsQKt2E1Qt.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nsQKt2E1Qt.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o2UPyxg8p2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o2UPyxg8p2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o2UPyxg8p2.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o2UPyxg8p2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o2UPyxg8p2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o2UPyxg8p2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pvb2rSJwKp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pvb2rSJwKp.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pvb2rSJwKp.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pvb2rSJwKp.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pvb2rSJwKp.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-pvb2rSJwKp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qMyJv29sJ9.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qMyJv29sJ9.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qMyJv29sJ9.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qMyJv29sJ9.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qMyJv29sJ9.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qMyJv29sJ9.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sC9NZt0qHW.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sC9NZt0qHW.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sC9NZt0qHW.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sC9NZt0qHW.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sC9NZt0qHW.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-sC9NZt0qHW.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u8WTFLT6Cb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u8WTFLT6Cb.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u8WTFLT6Cb.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u8WTFLT6Cb.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u8WTFLT6Cb.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-u8WTFLT6Cb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wCwjUexnEq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wCwjUexnEq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wCwjUexnEq.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wCwjUexnEq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wCwjUexnEq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wCwjUexnEq.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wQaQrFK2tM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wQaQrFK2tM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wQaQrFK2tM.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wQaQrFK2tM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wQaQrFK2tM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wQaQrFK2tM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ym0ffqBZYi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ym0ffqBZYi.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ym0ffqBZYi.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ym0ffqBZYi.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ym0ffqBZYi.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ym0ffqBZYi.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zUyzHUkcVK.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zUyzHUkcVK.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zUyzHUkcVK.data.debug_all_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zUyzHUkcVK.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zUyzHUkcVK.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zUyzHUkcVK.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/doc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/doc/checkexamples.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_aranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_crc_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debug_addr_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debug_str.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_info1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_dnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_gnu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_b.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_binary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_rng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_set_frame_all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_showsectgrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_simplereader_tu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_srcfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_stack_frame_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_tie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_xuindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/attr_form/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/attr_form/attr_form_build.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildopstab/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildopstab/buildopscounttab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/builduritable/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/builduritable/uritablebuild.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_globals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_minimal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_aranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debugfission.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_die.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_lines.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_macinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_macro.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_pubnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_ranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_rnglists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_section_groups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/frame1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/jitreader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/simplecrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/simplereader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/general.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepdie.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepframe.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepline.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepmacro.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireppubnames.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepresentation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/strtabdata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/gennames/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/gennames/gennames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_attr/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_attr/tag_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/tag_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/tag_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_groups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_leb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_query.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_reading.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_universal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf_private.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/libdwarfp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_canonical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarf_leb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarf_tied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarfstring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_errmsglist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_esb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_extra_flag_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_getname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_helpertree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_ignoresec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_int64_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_linkedtopath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_lname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_macrocheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_makename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_regex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_sanitized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_setupsections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/testobjLE32PE.test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/testuriLE64ELfsource.c
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_aranges.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_aranges.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crc_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_crc_32.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debug_str.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debug_str.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debuglink.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_debuglink.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_dnames.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_dnames.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_globals.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_globals.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_b.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_b.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_binary.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_binary.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_path.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_init_path.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rng.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_rng.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_tie.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_tie.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_xuindex.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_xuindex.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/build/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/doc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/doc/checkexamples.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_aranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_crc_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debug_addr_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debug_str.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_e.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_e_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_info1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_offset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_print.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_dnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_globals.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_gnu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_b.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_binary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_path.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_macro_dwarf4.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_macro_dwarf5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_rng.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_set_frame_all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_showsectgrp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_simplereader_tu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_srcfiles.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_stack_frame_access.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_tie.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_xuindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/attr_form/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/attr_form/attr_form_build.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/buildopstab/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/buildopstab/buildopscounttab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/builduritable/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/builduritable/uritablebuild.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_command_options.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_command_options.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_esb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_esb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_getopt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_glflags.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_glflags.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_globals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_makename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_makename.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_minimal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_naming.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_naming.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_regex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_regex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_uri.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_uri.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_utf8.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dd_utf8.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_aranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_debugfission.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_die.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_frames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_frames.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_lines.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_loclists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_macinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_macro.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_pubnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_ranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_rnglists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_section_groups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_sections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_sections.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/frame1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/jitreader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/simplecrc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfexample/simplereader.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dg_getopt.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/general.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepdie.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepframe.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepline.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepmacro.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ireppubnames.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/irepresentation.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/ireptodbg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/dwarfgen/strtabdata.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/gennames/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/gennames/gennames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_attr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_attr/tag_attr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_tree/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_tree/tag_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/bin/tag_tree/tag_tree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_form.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_groups.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_leb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_names.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_query.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_reading.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_universal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/libdwarf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/libdwarf_private.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarfp/libdwarfp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_canonical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarf_leb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarf_tied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarfstring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_errmsglist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_esb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_extra_flag_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_getname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_helpertree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_ignoresec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_int64_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_linkedtopath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_lname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_macrocheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_makename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_regex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_sanitized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_setupsections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/testobjLE32PE.test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/testuriLE64ELfsource.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,264,178,029 bytes received 25,589 bytes 194,492,864.31 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,263,783,427 speedup is 1.00
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cNamP4vhtG.data [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][ 0.0 B/ 1.2 GiB] 0% Done
/ [0/1.2k files][ 0.0 B/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][ 0.0 B/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mTrrmU2ev8.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][ 0.0 B/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ym0ffqBZYi.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][ 0.0 B/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/1.2k files][ 0.0 B/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xc7xl76d7u.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][ 0.0 B/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-acpzuwzMAA.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][ 0.0 B/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fszcNqpV6a.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/1.2k files][255.4 KiB/ 1.2 GiB] 0% Done
/ [1/1.2k files][577.8 KiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iWLhSaZBoU.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/1.2k files][577.8 KiB/ 1.2 GiB] 0% Done
/ [1/1.2k files][577.8 KiB/ 1.2 GiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_set_frame_all_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8BNTosC7pH.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/1.2k files][ 1.1 MiB/ 1.2 GiB] 0% Done
/ [1/1.2k files][ 1.1 MiB/ 1.2 GiB] 0% Done
/ [2/1.2k files][ 2.7 MiB/ 1.2 GiB] 0% Done
/ [3/1.2k files][ 2.9 MiB/ 1.2 GiB] 0% Done
/ [4/1.2k files][ 5.0 MiB/ 1.2 GiB] 0% Done
/ [5/1.2k files][ 14.5 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gdbindex_colormap.png [Content-Type=image/png]...
Step #8: / [5/1.2k files][ 16.6 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_xuindex_colormap.png [Content-Type=image/png]...
Step #8: / [5/1.2k files][ 16.6 MiB/ 1.2 GiB] 1% Done
/ [6/1.2k files][ 17.6 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o2UPyxg8p2.data [Content-Type=application/octet-stream]...
Step #8: / [6/1.2k files][ 19.2 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zUyzHUkcVK.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [6/1.2k files][ 19.5 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kTEsJ5VWDj.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [6/1.2k files][ 19.5 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o2UPyxg8p2.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [6/1.2k files][ 19.5 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TmGV1DJ8BE.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]...
Step #8: / [6/1.2k files][ 19.5 MiB/ 1.2 GiB] 1% Done
/ [6/1.2k files][ 19.5 MiB/ 1.2 GiB] 1% Done
/ [7/1.2k files][ 19.5 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_31.html [Content-Type=text/html]...
Step #8: / [7/1.2k files][ 19.5 MiB/ 1.2 GiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]...
Step #8: / [7/1.2k files][ 26.9 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc_32.covreport [Content-Type=application/octet-stream]...
Step #8: / [7/1.2k files][ 27.4 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu.covreport [Content-Type=application/octet-stream]...
Step #8: / [7/1.2k files][ 27.7 MiB/ 1.2 GiB] 2% Done
/ [8/1.2k files][ 28.6 MiB/ 1.2 GiB] 2% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]...
Step #8: - [8/1.2k files][ 29.9 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5uRCTlnFXd.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [8/1.2k files][ 31.5 MiB/ 1.2 GiB] 2% Done
- [9/1.2k files][ 32.4 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: - [9/1.2k files][ 32.4 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf5_colormap.png [Content-Type=image/png]...
Step #8: - [9/1.2k files][ 32.7 MiB/ 1.2 GiB] 2% Done
- [9/1.2k files][ 32.7 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zUyzHUkcVK.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [9/1.2k files][ 33.8 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_str.covreport [Content-Type=application/octet-stream]...
Step #8: - [9/1.2k files][ 34.0 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fszcNqpV6a.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [9/1.2k files][ 34.6 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hhmnke8usw.data [Content-Type=application/octet-stream]...
Step #8: - [9/1.2k files][ 35.1 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DWlSwyqsI3.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [9/1.2k files][ 35.1 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JZRuaruPDa.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [9/1.2k files][ 35.6 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cNamP4vhtG.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [9/1.2k files][ 35.6 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wCwjUexnEq.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [9/1.2k files][ 35.8 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pvb2rSJwKp.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [9/1.2k files][ 36.1 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dnames_colormap.png [Content-Type=image/png]...
Step #8: - [9/1.2k files][ 36.1 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DWlSwyqsI3.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [9/1.2k files][ 36.1 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BKq4Nxa2X7.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [9/1.2k files][ 36.1 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sC9NZt0qHW.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [9/1.2k files][ 36.1 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [9/1.2k files][ 36.1 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_info1.covreport [Content-Type=application/octet-stream]...
Step #8: - [9/1.2k files][ 36.1 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sC9NZt0qHW.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [9/1.2k files][ 36.1 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: - [9/1.2k files][ 36.1 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_str_colormap.png [Content-Type=image/png]...
Step #8: - [9/1.2k files][ 36.1 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zUyzHUkcVK.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [9/1.2k files][ 36.1 MiB/ 1.2 GiB] 2% Done
- [10/1.2k files][ 36.1 MiB/ 1.2 GiB] 2% Done
- [11/1.2k files][ 36.1 MiB/ 1.2 GiB] 2% Done
- [12/1.2k files][ 36.1 MiB/ 1.2 GiB] 2% Done
- [13/1.2k files][ 36.1 MiB/ 1.2 GiB] 2% Done
- [14/1.2k files][ 36.1 MiB/ 1.2 GiB] 2% Done
- [15/1.2k files][ 36.1 MiB/ 1.2 GiB] 2% Done
- [16/1.2k files][ 36.1 MiB/ 1.2 GiB] 2% Done
- [17/1.2k files][ 36.1 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7WcfNcxBki.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [17/1.2k files][ 36.1 MiB/ 1.2 GiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wQaQrFK2tM.data [Content-Type=application/octet-stream]...
Step #8: - [17/1.2k files][ 36.7 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [17/1.2k files][ 37.4 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u8WTFLT6Cb.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dnames.covreport [Content-Type=application/octet-stream]...
Step #8: - [17/1.2k files][ 38.2 MiB/ 1.2 GiB] 3% Done
- [17/1.2k files][ 38.2 MiB/ 1.2 GiB] 3% Done
- [17/1.2k files][ 38.2 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hhmnke8usw.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nsQKt2E1Qt.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [17/1.2k files][ 39.6 MiB/ 1.2 GiB] 3% Done
- [17/1.2k files][ 39.9 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7WcfNcxBki.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [17/1.2k files][ 40.3 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2QHUljitGo.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [17/1.2k files][ 40.3 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-acpzuwzMAA.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [17/1.2k files][ 40.3 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [17/1.2k files][ 41.6 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]...
Step #8: - [17/1.2k files][ 42.1 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wQaQrFK2tM.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [17/1.2k files][ 43.9 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]...
Step #8: - [17/1.2k files][ 44.9 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o2UPyxg8p2.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [17/1.2k files][ 45.4 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sC9NZt0qHW.data [Content-Type=application/octet-stream]...
Step #8: - [17/1.2k files][ 47.4 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_globals_colormap.png [Content-Type=image/png]...
Step #8: - [17/1.2k files][ 47.4 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fszcNqpV6a.data [Content-Type=application/octet-stream]...
Step #8: - [17/1.2k files][ 47.4 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JZRuaruPDa.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [17/1.2k files][ 47.6 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kTEsJ5VWDj.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [17/1.2k files][ 47.9 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]...
Step #8: - [17/1.2k files][ 47.9 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nsQKt2E1Qt.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [17/1.2k files][ 47.9 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mTrrmU2ev8.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [17/1.2k files][ 47.9 MiB/ 1.2 GiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kTEsJ5VWDj.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HZXpG9nerz.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [17/1.2k files][ 48.4 MiB/ 1.2 GiB] 4% Done
- [17/1.2k files][ 48.4 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qMyJv29sJ9.data [Content-Type=application/octet-stream]...
Step #8: - [17/1.2k files][ 49.4 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e_colormap.png [Content-Type=image/png]...
Step #8: - [17/1.2k files][ 50.2 MiB/ 1.2 GiB] 4% Done
- [18/1.2k files][ 50.2 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5uRCTlnFXd.data [Content-Type=application/octet-stream]...
Step #8: - [18/1.2k files][ 50.2 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_simplereader_tu.covreport [Content-Type=application/octet-stream]...
Step #8: - [18/1.2k files][ 50.5 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc_colormap.png [Content-Type=image/png]...
Step #8: - [18/1.2k files][ 50.5 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o2UPyxg8p2.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [18/1.2k files][ 50.7 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_rng_colormap.png [Content-Type=image/png]...
Step #8: - [18/1.2k files][ 51.0 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2VHIvJxSHa.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [18/1.2k files][ 51.5 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2QHUljitGo.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [18/1.2k files][ 51.8 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e.covreport [Content-Type=application/octet-stream]...
Step #8: - [19/1.2k files][ 52.3 MiB/ 1.2 GiB] 4% Done
- [19/1.2k files][ 52.3 MiB/ 1.2 GiB] 4% Done
- [20/1.2k files][ 52.8 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-babHPsLpjh.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [20/1.2k files][ 53.0 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_rng.covreport [Content-Type=application/octet-stream]...
Step #8: - [20/1.2k files][ 53.8 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wCwjUexnEq.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [20/1.2k files][ 54.1 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: - [20/1.2k files][ 54.3 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BlpmfFSWUv.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/1.2k files][ 54.3 MiB/ 1.2 GiB] 4% Done
- [21/1.2k files][ 54.6 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_srcfiles.covreport [Content-Type=application/octet-stream]...
Step #8: - [21/1.2k files][ 56.1 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IENboBDyYT.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_findfuncbypc_colormap.png [Content-Type=image/png]...
Step #8: - [21/1.2k files][ 56.9 MiB/ 1.2 GiB] 4% Done
- [21/1.2k files][ 57.2 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wCwjUexnEq.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_globals.covreport [Content-Type=application/octet-stream]...
Step #8: - [21/1.2k files][ 57.4 MiB/ 1.2 GiB] 4% Done
- [21/1.2k files][ 57.7 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_binary.covreport [Content-Type=application/octet-stream]...
Step #8: - [21/1.2k files][ 58.2 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_offset.covreport [Content-Type=application/octet-stream]...
Step #8: - [21/1.2k files][ 58.2 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hhmnke8usw.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cNamP4vhtG.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [21/1.2k files][ 58.2 MiB/ 1.2 GiB] 4% Done
- [21/1.2k files][ 58.2 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u8WTFLT6Cb.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/1.2k files][ 58.2 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_30.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: - [21/1.2k files][ 58.2 MiB/ 1.2 GiB] 4% Done
- [21/1.2k files][ 58.2 MiB/ 1.2 GiB] 4% Done
- [22/1.2k files][ 58.2 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_srcfiles_colormap.png [Content-Type=image/png]...
Step #8: - [22/1.2k files][ 58.2 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wQaQrFK2tM.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [22/1.2k files][ 58.2 MiB/ 1.2 GiB] 4% Done
- [23/1.2k files][ 58.2 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TmGV1DJ8BE.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [23/1.2k files][ 58.2 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HZXpG9nerz.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [23/1.2k files][ 58.2 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IENboBDyYT.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [23/1.2k files][ 58.2 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DWlSwyqsI3.data [Content-Type=application/octet-stream]...
Step #8: - [23/1.2k files][ 58.2 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_simplereader_tu_colormap.png [Content-Type=image/png]...
Step #8: - [23/1.2k files][ 58.2 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-babHPsLpjh.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o2UPyxg8p2.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-acpzuwzMAA.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/1.2k files][ 58.2 MiB/ 1.2 GiB] 4% Done
- [23/1.2k files][ 58.2 MiB/ 1.2 GiB] 4% Done
- [23/1.2k files][ 58.2 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hhmnke8usw.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BKq4Nxa2X7.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/1.2k files][ 58.2 MiB/ 1.2 GiB] 4% Done
- [23/1.2k files][ 58.2 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]...
Step #8: - [23/1.2k files][ 58.2 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs_loclist.covreport [Content-Type=application/octet-stream]...
Step #8: - [23/1.2k files][ 58.2 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_showsectgrp.covreport [Content-Type=application/octet-stream]...
Step #8: - [23/1.2k files][ 58.2 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wCwjUexnEq.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [23/1.2k files][ 58.2 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: - [23/1.2k files][ 58.2 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_32.html [Content-Type=text/html]...
Step #8: - [23/1.2k files][ 58.2 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X5rqpxdS1R.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [23/1.2k files][ 58.5 MiB/ 1.2 GiB] 4% Done
- [24/1.2k files][ 60.1 MiB/ 1.2 GiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nsQKt2E1Qt.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_print_colormap.png [Content-Type=image/png]...
Step #8: - [24/1.2k files][ 61.4 MiB/ 1.2 GiB] 5% Done
- [24/1.2k files][ 61.6 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_addr_access.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2QHUljitGo.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [24/1.2k files][ 62.3 MiB/ 1.2 GiB] 5% Done
- [24/1.2k files][ 62.6 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_str_offsets.covreport [Content-Type=application/octet-stream]...
Step #8: - [24/1.2k files][ 63.1 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs.covreport [Content-Type=application/octet-stream]...
Step #8: - [24/1.2k files][ 64.2 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pvb2rSJwKp.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [24/1.2k files][ 67.0 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DWlSwyqsI3.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [24/1.2k files][ 67.2 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hhmnke8usw.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BlpmfFSWUv.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [24/1.2k files][ 67.5 MiB/ 1.2 GiB] 5% Done
- [24/1.2k files][ 67.5 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_xuindex.covreport [Content-Type=application/octet-stream]...
Step #8: - [24/1.2k files][ 68.0 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IENboBDyYT.data [Content-Type=application/octet-stream]...
Step #8: - [24/1.2k files][ 69.4 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_str_offsets_colormap.png [Content-Type=image/png]...
Step #8: - [24/1.2k files][ 69.5 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u8WTFLT6Cb.data [Content-Type=application/octet-stream]...
Step #8: - [24/1.2k files][ 69.5 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-acpzuwzMAA.data [Content-Type=application/octet-stream]...
Step #8: - [24/1.2k files][ 70.0 MiB/ 1.2 GiB] 5% Done
- [25/1.2k files][ 70.0 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_findfuncbypc.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wCwjUexnEq.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [25/1.2k files][ 70.5 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_b.covreport [Content-Type=application/octet-stream]...
Step #8: - [25/1.2k files][ 70.8 MiB/ 1.2 GiB] 5% Done
- [25/1.2k files][ 70.8 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [25/1.2k files][ 71.3 MiB/ 1.2 GiB] 5% Done
- [25/1.2k files][ 71.6 MiB/ 1.2 GiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mTrrmU2ev8.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [25/1.2k files][ 72.6 MiB/ 1.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: - [25/1.2k files][ 73.2 MiB/ 1.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_info1_colormap.png [Content-Type=image/png]...
Step #8: - [25/1.2k files][ 74.0 MiB/ 1.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HZXpG9nerz.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xc7xl76d7u.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [25/1.2k files][ 74.5 MiB/ 1.2 GiB] 6% Done
- [25/1.2k files][ 74.5 MiB/ 1.2 GiB] 6% Done
- [26/1.2k files][ 74.7 MiB/ 1.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tie.covreport [Content-Type=application/octet-stream]...
Step #8: - [27/1.2k files][ 75.0 MiB/ 1.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]...
Step #8: - [27/1.2k files][ 75.2 MiB/ 1.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nsQKt2E1Qt.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5uRCTlnFXd.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [27/1.2k files][ 75.4 MiB/ 1.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]...
Step #8: - [27/1.2k files][ 75.4 MiB/ 1.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs_loclist_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf4.covreport [Content-Type=application/octet-stream]...
Step #8: - [27/1.2k files][ 75.7 MiB/ 1.2 GiB] 6% Done
- [27/1.2k files][ 75.7 MiB/ 1.2 GiB] 6% Done
- [27/1.2k files][ 75.7 MiB/ 1.2 GiB] 6% Done
- [27/1.2k files][ 76.0 MiB/ 1.2 GiB] 6% Done
- [27/1.2k files][ 76.1 MiB/ 1.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X5rqpxdS1R.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]...
Step #8: - [27/1.2k files][ 76.1 MiB/ 1.2 GiB] 6% Done
- [27/1.2k files][ 76.1 MiB/ 1.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sC9NZt0qHW.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aZmNxvFaFH.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [27/1.2k files][ 76.1 MiB/ 1.2 GiB] 6% Done
\
\ [27/1.2k files][ 76.1 MiB/ 1.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_b_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ym0ffqBZYi.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TmGV1DJ8BE.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [27/1.2k files][ 76.1 MiB/ 1.2 GiB] 6% Done
\ [27/1.2k files][ 76.1 MiB/ 1.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aZmNxvFaFH.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X5rqpxdS1R.data [Content-Type=application/octet-stream]...
Step #8: \ [27/1.2k files][ 76.3 MiB/ 1.2 GiB] 6% Done
\ [27/1.2k files][ 76.3 MiB/ 1.2 GiB] 6% Done
\ [27/1.2k files][ 76.3 MiB/ 1.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: \ [27/1.2k files][ 76.3 MiB/ 1.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ym0ffqBZYi.data [Content-Type=application/octet-stream]...
Step #8: \ [27/1.2k files][ 76.3 MiB/ 1.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nsQKt2E1Qt.data [Content-Type=application/octet-stream]...
Step #8: \ [27/1.2k files][ 76.3 MiB/ 1.2 GiB] 6% Done
\ [27/1.2k files][ 76.3 MiB/ 1.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cNamP4vhtG.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [27/1.2k files][ 76.6 MiB/ 1.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DWlSwyqsI3.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [27/1.2k files][ 76.6 MiB/ 1.2 GiB] 6% Done
\ [28/1.2k files][ 76.6 MiB/ 1.2 GiB] 6% Done
\ [29/1.2k files][ 77.4 MiB/ 1.2 GiB] 6% Done
\ [30/1.2k files][ 77.4 MiB/ 1.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [30/1.2k files][ 78.1 MiB/ 1.2 GiB] 6% Done
\ [31/1.2k files][ 78.6 MiB/ 1.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: \ [31/1.2k files][ 78.6 MiB/ 1.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wQaQrFK2tM.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BKq4Nxa2X7.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [32/1.2k files][ 79.2 MiB/ 1.2 GiB] 6% Done
\ [32/1.2k files][ 79.4 MiB/ 1.2 GiB] 6% Done
\ [32/1.2k files][ 79.4 MiB/ 1.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7WcfNcxBki.data [Content-Type=application/octet-stream]...
Step #8: \ [32/1.2k files][ 81.8 MiB/ 1.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xc7xl76d7u.data [Content-Type=application/octet-stream]...
Step #8: \ [32/1.2k files][ 82.0 MiB/ 1.2 GiB] 6% Done
\ [33/1.2k files][ 83.1 MiB/ 1.2 GiB] 6% Done
\ [34/1.2k files][ 83.6 MiB/ 1.2 GiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: \ [34/1.2k files][ 83.8 MiB/ 1.2 GiB] 6% Done
\ [35/1.2k files][ 86.0 MiB/ 1.2 GiB] 7% Done
\ [36/1.2k files][ 90.4 MiB/ 1.2 GiB] 7% Done
\ [37/1.2k files][ 90.7 MiB/ 1.2 GiB] 7% Done
\ [38/1.2k files][ 94.8 MiB/ 1.2 GiB] 7% Done
\ [39/1.2k files][ 98.7 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aZmNxvFaFH.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [39/1.2k files][ 98.9 MiB/ 1.2 GiB] 8% Done
\ [40/1.2k files][ 99.4 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o2UPyxg8p2.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [40/1.2k files][ 99.4 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2QHUljitGo.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [40/1.2k files][100.2 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_addr_access_colormap.png [Content-Type=image/png]...
Step #8: \ [40/1.2k files][100.7 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BlpmfFSWUv.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [40/1.2k files][101.0 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: \ [40/1.2k files][103.0 MiB/ 1.2 GiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2QHUljitGo.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [40/1.2k files][105.9 MiB/ 1.2 GiB] 8% Done
\ [41/1.2k files][109.8 MiB/ 1.2 GiB] 9% Done
\ [42/1.2k files][112.1 MiB/ 1.2 GiB] 9% Done
\ [43/1.2k files][114.8 MiB/ 1.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mTrrmU2ev8.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [43/1.2k files][118.4 MiB/ 1.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: \ [43/1.2k files][119.6 MiB/ 1.2 GiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5uRCTlnFXd.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [44/1.2k files][120.7 MiB/ 1.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2VHIvJxSHa.data [Content-Type=application/octet-stream]...
Step #8: \ [44/1.2k files][120.7 MiB/ 1.2 GiB] 10% Done
\ [44/1.2k files][120.9 MiB/ 1.2 GiB] 10% Done
\ [45/1.2k files][120.9 MiB/ 1.2 GiB] 10% Done
\ [46/1.2k files][120.9 MiB/ 1.2 GiB] 10% Done
\ [47/1.2k files][121.6 MiB/ 1.2 GiB] 10% Done
\ [48/1.2k files][125.4 MiB/ 1.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TmGV1DJ8BE.data [Content-Type=application/octet-stream]...
Step #8: \ [49/1.2k files][125.7 MiB/ 1.2 GiB] 10% Done
\ [49/1.2k files][126.0 MiB/ 1.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HZXpG9nerz.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-babHPsLpjh.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [49/1.2k files][127.0 MiB/ 1.2 GiB] 10% Done
\ [49/1.2k files][127.0 MiB/ 1.2 GiB] 10% Done
\ [50/1.2k files][127.3 MiB/ 1.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pvb2rSJwKp.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aZmNxvFaFH.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [50/1.2k files][127.6 MiB/ 1.2 GiB] 10% Done
\ [50/1.2k files][127.6 MiB/ 1.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BKq4Nxa2X7.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [50/1.2k files][127.8 MiB/ 1.2 GiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gdbindex.covreport [Content-Type=application/octet-stream]...
Step #8: \ [50/1.2k files][129.4 MiB/ 1.2 GiB] 10% Done
\ [51/1.2k files][129.4 MiB/ 1.2 GiB] 10% Done
\ [52/1.2k files][132.1 MiB/ 1.2 GiB] 10% Done
\ [53/1.2k files][135.8 MiB/ 1.2 GiB] 11% Done
\ [54/1.2k files][136.9 MiB/ 1.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_aranges.covreport [Content-Type=application/octet-stream]...
Step #8: \ [54/1.2k files][139.7 MiB/ 1.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u8WTFLT6Cb.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [54/1.2k files][140.2 MiB/ 1.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pvb2rSJwKp.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [54/1.2k files][140.2 MiB/ 1.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zUyzHUkcVK.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [54/1.2k files][140.2 MiB/ 1.2 GiB] 11% Done
\ [55/1.2k files][140.2 MiB/ 1.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2VHIvJxSHa.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [55/1.2k files][140.2 MiB/ 1.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: \ [55/1.2k files][140.2 MiB/ 1.2 GiB] 11% Done
\ [56/1.2k files][140.4 MiB/ 1.2 GiB] 11% Done
\ [57/1.2k files][140.7 MiB/ 1.2 GiB] 11% Done
\ [58/1.2k files][140.9 MiB/ 1.2 GiB] 11% Done
\ [59/1.2k files][140.9 MiB/ 1.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X5rqpxdS1R.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [60/1.2k files][140.9 MiB/ 1.2 GiB] 11% Done
\ [60/1.2k files][140.9 MiB/ 1.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_aranges_colormap.png [Content-Type=image/png]...
Step #8: \ [61/1.2k files][140.9 MiB/ 1.2 GiB] 11% Done
\ [61/1.2k files][140.9 MiB/ 1.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [61/1.2k files][140.9 MiB/ 1.2 GiB] 11% Done
\ [62/1.2k files][142.5 MiB/ 1.2 GiB] 11% Done
\ [63/1.2k files][142.7 MiB/ 1.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_stack_frame_access_colormap.png [Content-Type=image/png]...
Step #8: \ [63/1.2k files][144.5 MiB/ 1.2 GiB] 11% Done
\ [64/1.2k files][144.5 MiB/ 1.2 GiB] 11% Done
\ [65/1.2k files][144.5 MiB/ 1.2 GiB] 11% Done
\ [66/1.2k files][144.5 MiB/ 1.2 GiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-acpzuwzMAA.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ym0ffqBZYi.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [67/1.2k files][144.8 MiB/ 1.2 GiB] 12% Done
\ [67/1.2k files][144.8 MiB/ 1.2 GiB] 12% Done
\ [67/1.2k files][144.8 MiB/ 1.2 GiB] 12% Done
\ [68/1.2k files][146.2 MiB/ 1.2 GiB] 12% Done
\ [69/1.2k files][146.8 MiB/ 1.2 GiB] 12% Done
\ [70/1.2k files][147.1 MiB/ 1.2 GiB] 12% Done
\ [71/1.2k files][151.2 MiB/ 1.2 GiB] 12% Done
\ [72/1.2k files][152.5 MiB/ 1.2 GiB] 12% Done
\ [73/1.2k files][153.3 MiB/ 1.2 GiB] 12% Done
\ [74/1.2k files][153.9 MiB/ 1.2 GiB] 12% Done
\ [75/1.2k files][157.4 MiB/ 1.2 GiB] 13% Done
\ [76/1.2k files][161.4 MiB/ 1.2 GiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2VHIvJxSHa.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [76/1.2k files][168.8 MiB/ 1.2 GiB] 14% Done
\ [76/1.2k files][169.1 MiB/ 1.2 GiB] 14% Done
\ [77/1.2k files][170.2 MiB/ 1.2 GiB] 14% Done
\ [78/1.2k files][170.5 MiB/ 1.2 GiB] 14% Done
\ [79/1.2k files][170.5 MiB/ 1.2 GiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: |
| [80/1.2k files][178.4 MiB/ 1.2 GiB] 14% Done
| [81/1.2k files][179.7 MiB/ 1.2 GiB] 14% Done
| [81/1.2k files][180.7 MiB/ 1.2 GiB] 14% Done
| [82/1.2k files][182.3 MiB/ 1.2 GiB] 15% Done
| [83/1.2k files][183.4 MiB/ 1.2 GiB] 15% Done
| [84/1.2k files][189.3 MiB/ 1.2 GiB] 15% Done
| [85/1.2k files][190.0 MiB/ 1.2 GiB] 15% Done
| [86/1.2k files][193.9 MiB/ 1.2 GiB] 16% Done
| [87/1.2k files][195.0 MiB/ 1.2 GiB] 16% Done
| [88/1.2k files][195.0 MiB/ 1.2 GiB] 16% Done
| [89/1.2k files][195.0 MiB/ 1.2 GiB] 16% Done
| [90/1.2k files][196.0 MiB/ 1.2 GiB] 16% Done
| [91/1.2k files][196.8 MiB/ 1.2 GiB] 16% Done
| [92/1.2k files][196.8 MiB/ 1.2 GiB] 16% Done
| [93/1.2k files][196.8 MiB/ 1.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: | [94/1.2k files][197.0 MiB/ 1.2 GiB] 16% Done
| [94/1.2k files][200.9 MiB/ 1.2 GiB] 16% Done
| [95/1.2k files][201.4 MiB/ 1.2 GiB] 16% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mTrrmU2ev8.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [96/1.2k files][201.4 MiB/ 1.2 GiB] 16% Done
| [97/1.2k files][204.0 MiB/ 1.2 GiB] 16% Done
| [98/1.2k files][204.7 MiB/ 1.2 GiB] 16% Done
| [98/1.2k files][205.2 MiB/ 1.2 GiB] 17% Done
| [99/1.2k files][205.2 MiB/ 1.2 GiB] 17% Done
| [100/1.2k files][206.0 MiB/ 1.2 GiB] 17% Done
| [101/1.2k files][206.8 MiB/ 1.2 GiB] 17% Done
| [102/1.2k files][213.3 MiB/ 1.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BKq4Nxa2X7.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [103/1.2k files][213.7 MiB/ 1.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_path_colormap.png [Content-Type=image/png]...
Step #8: | [104/1.2k files][213.7 MiB/ 1.2 GiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2QHUljitGo.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]...
Step #8: | [104/1.2k files][215.2 MiB/ 1.2 GiB] 17% Done
| [104/1.2k files][215.2 MiB/ 1.2 GiB] 17% Done
| [105/1.2k files][215.2 MiB/ 1.2 GiB] 17% Done
| [105/1.2k files][215.4 MiB/ 1.2 GiB] 17% Done
| [105/1.2k files][215.7 MiB/ 1.2 GiB] 17% Done
| [106/1.2k files][216.0 MiB/ 1.2 GiB] 17% Done
| [107/1.2k files][217.3 MiB/ 1.2 GiB] 18% Done
| [108/1.2k files][223.4 MiB/ 1.2 GiB] 18% Done
| [109/1.2k files][225.8 MiB/ 1.2 GiB] 18% Done
| [110/1.2k files][227.6 MiB/ 1.2 GiB] 18% Done
| [111/1.2k files][227.8 MiB/ 1.2 GiB] 18% Done
| [112/1.2k files][227.8 MiB/ 1.2 GiB] 18% Done
| [113/1.2k files][242.5 MiB/ 1.2 GiB] 20% Done
| [114/1.2k files][242.5 MiB/ 1.2 GiB] 20% Done
| [115/1.2k files][242.8 MiB/ 1.2 GiB] 20% Done
| [116/1.2k files][243.3 MiB/ 1.2 GiB] 20% Done
| [117/1.2k files][243.3 MiB/ 1.2 GiB] 20% Done
| [118/1.2k files][245.3 MiB/ 1.2 GiB] 20% Done
| [119/1.2k files][246.9 MiB/ 1.2 GiB] 20% Done
| [120/1.2k files][246.9 MiB/ 1.2 GiB] 20% Done
| [121/1.2k files][247.9 MiB/ 1.2 GiB] 20% Done
| [122/1.2k files][252.0 MiB/ 1.2 GiB] 20% Done
| [123/1.2k files][252.3 MiB/ 1.2 GiB] 20% Done
| [124/1.2k files][253.8 MiB/ 1.2 GiB] 21% Done
| [125/1.2k files][262.4 MiB/ 1.2 GiB] 21% Done
| [126/1.2k files][262.6 MiB/ 1.2 GiB] 21% Done
| [127/1.2k files][262.6 MiB/ 1.2 GiB] 21% Done
| [128/1.2k files][263.4 MiB/ 1.2 GiB] 21% Done
| [129/1.2k files][263.9 MiB/ 1.2 GiB] 21% Done
| [130/1.2k files][266.2 MiB/ 1.2 GiB] 22% Done
| [131/1.2k files][266.7 MiB/ 1.2 GiB] 22% Done
| [132/1.2k files][267.5 MiB/ 1.2 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e_print.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_print.covreport [Content-Type=application/octet-stream]...
Step #8: | [133/1.2k files][272.7 MiB/ 1.2 GiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e_print_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DWlSwyqsI3.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-babHPsLpjh.data [Content-Type=application/octet-stream]...
Step #8: | [134/1.2k files][278.3 MiB/ 1.2 GiB] 23% Done
| [134/1.2k files][278.9 MiB/ 1.2 GiB] 23% Done
| [134/1.2k files][279.4 MiB/ 1.2 GiB] 23% Done
| [135/1.2k files][279.4 MiB/ 1.2 GiB] 23% Done
| [135/1.2k files][279.4 MiB/ 1.2 GiB] 23% Done
| [135/1.2k files][279.7 MiB/ 1.2 GiB] 23% Done
| [135/1.2k files][279.7 MiB/ 1.2 GiB] 23% Done
| [135/1.2k files][279.7 MiB/ 1.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IENboBDyYT.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [135/1.2k files][281.6 MiB/ 1.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-acpzuwzMAA.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [135/1.2k files][281.6 MiB/ 1.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8BNTosC7pH.data [Content-Type=application/octet-stream]...
Step #8: | [135/1.2k files][281.9 MiB/ 1.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5uRCTlnFXd.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [135/1.2k files][281.9 MiB/ 1.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aZmNxvFaFH.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [135/1.2k files][281.9 MiB/ 1.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7WcfNcxBki.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wQaQrFK2tM.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [135/1.2k files][284.2 MiB/ 1.2 GiB] 23% Done
| [136/1.2k files][284.5 MiB/ 1.2 GiB] 23% Done
| [136/1.2k files][284.5 MiB/ 1.2 GiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HZXpG9nerz.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [136/1.2k files][286.8 MiB/ 1.2 GiB] 23% Done
| [137/1.2k files][289.1 MiB/ 1.2 GiB] 23% Done
| [138/1.2k files][290.4 MiB/ 1.2 GiB] 24% Done
| [139/1.2k files][290.6 MiB/ 1.2 GiB] 24% Done
| [140/1.2k files][291.4 MiB/ 1.2 GiB] 24% Done
| [141/1.2k files][291.4 MiB/ 1.2 GiB] 24% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf4_colormap.png [Content-Type=image/png]...
Step #8: / [142/1.2k files][294.9 MiB/ 1.2 GiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: / [143/1.2k files][295.2 MiB/ 1.2 GiB] 24% Done
/ [143/1.2k files][295.7 MiB/ 1.2 GiB] 24% Done
/ [144/1.2k files][296.3 MiB/ 1.2 GiB] 24% Done
/ [144/1.2k files][297.1 MiB/ 1.2 GiB] 24% Done
/ [145/1.2k files][297.4 MiB/ 1.2 GiB] 24% Done
/ [146/1.2k files][299.7 MiB/ 1.2 GiB] 24% Done
/ [147/1.2k files][300.7 MiB/ 1.2 GiB] 24% Done
/ [148/1.2k files][300.7 MiB/ 1.2 GiB] 24% Done
/ [149/1.2k files][301.2 MiB/ 1.2 GiB] 24% Done
/ [150/1.2k files][304.6 MiB/ 1.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc.covreport [Content-Type=application/octet-stream]...
Step #8: / [151/1.2k files][307.6 MiB/ 1.2 GiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JZRuaruPDa.data [Content-Type=application/octet-stream]...
Step #8: / [151/1.2k files][311.8 MiB/ 1.2 GiB] 25% Done
/ [151/1.2k files][318.0 MiB/ 1.2 GiB] 26% Done
/ [152/1.2k files][322.2 MiB/ 1.2 GiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: ==> NOTE: You are uploading one or more large file(s), which would run
Step #8: significantly faster if you enable parallel composite uploads. This
Step #8: feature can be enabled by editing the
Step #8: "parallel_composite_upload_threshold" value in your .boto
Step #8: configuration file. However, note that if you do this large files will
Step #8: be uploaded as `composite objects
Step #8: `_,which
Step #8: means that any user who downloads such objects will need to have a
Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because
Step #8: without a compiled crcmod, computing checksums on composite objects is
Step #8: so slow that gsutil disables downloads of composite objects.
Step #8:
Step #8: / [153/1.2k files][327.3 MiB/ 1.2 GiB] 27% Done
/ [154/1.2k files][327.3 MiB/ 1.2 GiB] 27% Done
/ [155/1.2k files][329.8 MiB/ 1.2 GiB] 27% Done
/ [156/1.2k files][331.9 MiB/ 1.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debuglink_colormap.png [Content-Type=image/png]...
Step #8: / [157/1.2k files][333.4 MiB/ 1.2 GiB] 27% Done
/ [158/1.2k files][333.4 MiB/ 1.2 GiB] 27% Done
/ [159/1.2k files][333.4 MiB/ 1.2 GiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_colormap.png [Content-Type=image/png]...
Step #8: / [160/1.2k files][344.1 MiB/ 1.2 GiB] 28% Done
/ [161/1.2k files][344.4 MiB/ 1.2 GiB] 28% Done
/ [161/1.2k files][345.1 MiB/ 1.2 GiB] 28% Done
/ [162/1.2k files][350.5 MiB/ 1.2 GiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]...
Step #8: / [163/1.2k files][355.6 MiB/ 1.2 GiB] 29% Done
/ [164/1.2k files][356.1 MiB/ 1.2 GiB] 29% Done
/ [165/1.2k files][356.9 MiB/ 1.2 GiB] 29% Done
/ [166/1.2k files][358.2 MiB/ 1.2 GiB] 29% Done
/ [167/1.2k files][364.4 MiB/ 1.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]...
Step #8: / [168/1.2k files][365.1 MiB/ 1.2 GiB] 30% Done
/ [169/1.2k files][365.6 MiB/ 1.2 GiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qMyJv29sJ9.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TmGV1DJ8BE.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2VHIvJxSHa.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iWLhSaZBoU.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [170/1.2k files][385.3 MiB/ 1.2 GiB] 31% Done
/ [170/1.2k files][389.2 MiB/ 1.2 GiB] 32% Done
/ [171/1.2k files][389.5 MiB/ 1.2 GiB] 32% Done
/ [171/1.2k files][393.4 MiB/ 1.2 GiB] 32% Done
/ [172/1.2k files][394.4 MiB/ 1.2 GiB] 32% Done
/ [173/1.2k files][397.4 MiB/ 1.2 GiB] 32% Done
/ [173/1.2k files][406.6 MiB/ 1.2 GiB] 33% Done
/ [174/1.2k files][412.3 MiB/ 1.2 GiB] 34% Done
/ [175/1.2k files][414.2 MiB/ 1.2 GiB] 34% Done
/ [176/1.2k files][420.8 MiB/ 1.2 GiB] 34% Done
/ [177/1.2k files][421.4 MiB/ 1.2 GiB] 34% Done
/ [178/1.2k files][421.6 MiB/ 1.2 GiB] 34% Done
/ [179/1.2k files][421.6 MiB/ 1.2 GiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: / [179/1.2k files][426.8 MiB/ 1.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_binary_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5uRCTlnFXd.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [180/1.2k files][428.3 MiB/ 1.2 GiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: / [181/1.2k files][429.1 MiB/ 1.2 GiB] 35% Done
/ [182/1.2k files][435.3 MiB/ 1.2 GiB] 36% Done
/ [183/1.2k files][435.3 MiB/ 1.2 GiB] 36% Done
/ [183/1.2k files][436.2 MiB/ 1.2 GiB] 36% Done
/ [184/1.2k files][437.0 MiB/ 1.2 GiB] 36% Done
/ [185/1.2k files][437.3 MiB/ 1.2 GiB] 36% Done
/ [186/1.2k files][438.0 MiB/ 1.2 GiB] 36% Done
/ [186/1.2k files][439.1 MiB/ 1.2 GiB] 36% Done
/ [186/1.2k files][439.8 MiB/ 1.2 GiB] 36% Done
/ [186/1.2k files][440.1 MiB/ 1.2 GiB] 36% Done
/ [187/1.2k files][440.6 MiB/ 1.2 GiB] 36% Done
/ [188/1.2k files][440.6 MiB/ 1.2 GiB] 36% Done
/ [188/1.2k files][441.3 MiB/ 1.2 GiB] 36% Done
/ [189/1.2k files][442.3 MiB/ 1.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8BNTosC7pH.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [190/1.2k files][442.8 MiB/ 1.2 GiB] 36% Done
/ [191/1.2k files][442.8 MiB/ 1.2 GiB] 36% Done
/ [192/1.2k files][442.8 MiB/ 1.2 GiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_path.covreport [Content-Type=application/octet-stream]...
Step #8: / [193/1.2k files][442.8 MiB/ 1.2 GiB] 36% Done
/ [194/1.2k files][443.0 MiB/ 1.2 GiB] 36% Done
/ [195/1.2k files][443.8 MiB/ 1.2 GiB] 36% Done
/ [196/1.2k files][447.5 MiB/ 1.2 GiB] 37% Done
/ [197/1.2k files][447.5 MiB/ 1.2 GiB] 37% Done
/ [197/1.2k files][448.4 MiB/ 1.2 GiB] 37% Done
/ [197/1.2k files][448.4 MiB/ 1.2 GiB] 37% Done
/ [197/1.2k files][448.4 MiB/ 1.2 GiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qMyJv29sJ9.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [197/1.2k files][449.1 MiB/ 1.2 GiB] 37% Done
/ [198/1.2k files][449.6 MiB/ 1.2 GiB] 37% Done
/ [199/1.2k files][450.2 MiB/ 1.2 GiB] 37% Done
/ [200/1.2k files][450.2 MiB/ 1.2 GiB] 37% Done
/ [201/1.2k files][453.0 MiB/ 1.2 GiB] 37% Done
/ [201/1.2k files][456.6 MiB/ 1.2 GiB] 37% Done
/ [201/1.2k files][458.4 MiB/ 1.2 GiB] 38% Done
/ [202/1.2k files][460.5 MiB/ 1.2 GiB] 38% Done
/ [203/1.2k files][461.0 MiB/ 1.2 GiB] 38% Done
/ [203/1.2k files][465.0 MiB/ 1.2 GiB] 38% Done
/ [204/1.2k files][466.5 MiB/ 1.2 GiB] 38% Done
-
- [205/1.2k files][476.6 MiB/ 1.2 GiB] 39% Done
- [206/1.2k files][477.6 MiB/ 1.2 GiB] 39% Done
- [207/1.2k files][485.0 MiB/ 1.2 GiB] 40% Done
- [208/1.2k files][485.2 MiB/ 1.2 GiB] 40% Done
- [209/1.2k files][485.2 MiB/ 1.2 GiB] 40% Done
- [210/1.2k files][489.2 MiB/ 1.2 GiB] 40% Done
- [211/1.2k files][489.4 MiB/ 1.2 GiB] 40% Done
- [212/1.2k files][491.3 MiB/ 1.2 GiB] 40% Done
- [213/1.2k files][491.3 MiB/ 1.2 GiB] 40% Done
- [214/1.2k files][491.3 MiB/ 1.2 GiB] 40% Done
- [215/1.2k files][492.9 MiB/ 1.2 GiB] 40% Done
- [216/1.2k files][499.9 MiB/ 1.2 GiB] 41% Done
- [217/1.2k files][499.9 MiB/ 1.2 GiB] 41% Done
- [218/1.2k files][499.9 MiB/ 1.2 GiB] 41% Done
- [219/1.2k files][502.2 MiB/ 1.2 GiB] 41% Done
- [220/1.2k files][505.3 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IENboBDyYT.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [220/1.2k files][505.7 MiB/ 1.2 GiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]...
Step #8: - [220/1.2k files][506.0 MiB/ 1.2 GiB] 41% Done
- [221/1.2k files][506.7 MiB/ 1.2 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Hhmnke8usw.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [221/1.2k files][508.0 MiB/ 1.2 GiB] 42% Done
- [222/1.2k files][508.3 MiB/ 1.2 GiB] 42% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qMyJv29sJ9.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [222/1.2k files][508.8 MiB/ 1.2 GiB] 42% Done
- [223/1.2k files][509.6 MiB/ 1.2 GiB] 42% Done
- [224/1.2k files][509.8 MiB/ 1.2 GiB] 42% Done
- [225/1.2k files][516.1 MiB/ 1.2 GiB] 42% Done
- [226/1.2k files][518.0 MiB/ 1.2 GiB] 42% Done
- [227/1.2k files][518.3 MiB/ 1.2 GiB] 43% Done
- [228/1.2k files][527.4 MiB/ 1.2 GiB] 43% Done
- [229/1.2k files][529.8 MiB/ 1.2 GiB] 43% Done
- [230/1.2k files][530.1 MiB/ 1.2 GiB] 43% Done
- [231/1.2k files][530.1 MiB/ 1.2 GiB] 43% Done
- [232/1.2k files][543.3 MiB/ 1.2 GiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IENboBDyYT.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [232/1.2k files][554.4 MiB/ 1.2 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kTEsJ5VWDj.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf5.covreport [Content-Type=application/octet-stream]...
Step #8: - [232/1.2k files][557.2 MiB/ 1.2 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TmGV1DJ8BE.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cNamP4vhtG.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [232/1.2k files][558.5 MiB/ 1.2 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BlpmfFSWUv.data [Content-Type=application/octet-stream]...
Step #8: - [233/1.2k files][558.5 MiB/ 1.2 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JZRuaruPDa.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-aZmNxvFaFH.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [233/1.2k files][564.4 MiB/ 1.2 GiB] 46% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [233/1.2k files][569.7 MiB/ 1.2 GiB] 47% Done
- [234/1.2k files][570.7 MiB/ 1.2 GiB] 47% Done
- [234/1.2k files][572.0 MiB/ 1.2 GiB] 47% Done
- [234/1.2k files][574.1 MiB/ 1.2 GiB] 47% Done
- [234/1.2k files][578.7 MiB/ 1.2 GiB] 48% Done
- [235/1.2k files][581.2 MiB/ 1.2 GiB] 48% Done
- [235/1.2k files][582.2 MiB/ 1.2 GiB] 48% Done
- [236/1.2k files][583.2 MiB/ 1.2 GiB] 48% Done
- [236/1.2k files][583.5 MiB/ 1.2 GiB] 48% Done
- [237/1.2k files][585.2 MiB/ 1.2 GiB] 48% Done
- [238/1.2k files][585.7 MiB/ 1.2 GiB] 48% Done
- [238/1.2k files][586.7 MiB/ 1.2 GiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8BNTosC7pH.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sC9NZt0qHW.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wQaQrFK2tM.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_showsectgrp_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xc7xl76d7u.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_set_frame_all.covreport [Content-Type=application/octet-stream]...
Step #8: - [238/1.2k files][596.1 MiB/ 1.2 GiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iWLhSaZBoU.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: - [239/1.2k files][599.2 MiB/ 1.2 GiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [239/1.2k files][602.7 MiB/ 1.2 GiB] 50% Done
- [239/1.2k files][603.2 MiB/ 1.2 GiB] 50% Done
- [239/1.2k files][604.0 MiB/ 1.2 GiB] 50% Done
- [239/1.2k files][604.3 MiB/ 1.2 GiB] 50% Done
- [239/1.2k files][604.5 MiB/ 1.2 GiB] 50% Done
- [240/1.2k files][604.8 MiB/ 1.2 GiB] 50% Done
- [240/1.2k files][604.8 MiB/ 1.2 GiB] 50% Done
- [241/1.2k files][605.0 MiB/ 1.2 GiB] 50% Done
- [241/1.2k files][605.8 MiB/ 1.2 GiB] 50% Done
- [241/1.2k files][606.3 MiB/ 1.2 GiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zUyzHUkcVK.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u8WTFLT6Cb.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [242/1.2k files][607.3 MiB/ 1.2 GiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pvb2rSJwKp.data [Content-Type=application/octet-stream]...
Step #8: - [242/1.2k files][608.1 MiB/ 1.2 GiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wCwjUexnEq.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: - [242/1.2k files][612.8 MiB/ 1.2 GiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ym0ffqBZYi.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [242/1.2k files][613.1 MiB/ 1.2 GiB] 50% Done
- [242/1.2k files][613.3 MiB/ 1.2 GiB] 50% Done
- [243/1.2k files][613.8 MiB/ 1.2 GiB] 50% Done
- [244/1.2k files][613.8 MiB/ 1.2 GiB] 50% Done
- [244/1.2k files][614.4 MiB/ 1.2 GiB] 50% Done
- [244/1.2k files][615.1 MiB/ 1.2 GiB] 51% Done
- [245/1.2k files][615.6 MiB/ 1.2 GiB] 51% Done
- [246/1.2k files][616.4 MiB/ 1.2 GiB] 51% Done
- [246/1.2k files][616.6 MiB/ 1.2 GiB] 51% Done
- [247/1.2k files][617.6 MiB/ 1.2 GiB] 51% Done
- [248/1.2k files][618.1 MiB/ 1.2 GiB] 51% Done
- [249/1.2k files][618.4 MiB/ 1.2 GiB] 51% Done
- [250/1.2k files][619.2 MiB/ 1.2 GiB] 51% Done
- [251/1.2k files][619.2 MiB/ 1.2 GiB] 51% Done
- [252/1.2k files][623.1 MiB/ 1.2 GiB] 51% Done
- [253/1.2k files][624.1 MiB/ 1.2 GiB] 51% Done
- [254/1.2k files][624.4 MiB/ 1.2 GiB] 51% Done
\
\ [255/1.2k files][629.0 MiB/ 1.2 GiB] 52% Done
\ [256/1.2k files][635.6 MiB/ 1.2 GiB] 52% Done
\ [257/1.2k files][636.6 MiB/ 1.2 GiB] 52% Done
\ [258/1.2k files][640.3 MiB/ 1.2 GiB] 53% Done
\ [259/1.2k files][640.6 MiB/ 1.2 GiB] 53% Done
\ [260/1.2k files][645.5 MiB/ 1.2 GiB] 53% Done
\ [261/1.2k files][645.5 MiB/ 1.2 GiB] 53% Done
\ [262/1.2k files][654.5 MiB/ 1.2 GiB] 54% Done
\ [263/1.2k files][654.7 MiB/ 1.2 GiB] 54% Done
\ [264/1.2k files][658.5 MiB/ 1.2 GiB] 54% Done
\ [265/1.2k files][661.1 MiB/ 1.2 GiB] 54% Done
\ [266/1.2k files][661.1 MiB/ 1.2 GiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xc7xl76d7u.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: \ [266/1.2k files][665.0 MiB/ 1.2 GiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X5rqpxdS1R.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [267/1.2k files][665.8 MiB/ 1.2 GiB] 55% Done
\ [268/1.2k files][666.0 MiB/ 1.2 GiB] 55% Done
\ [269/1.2k files][666.0 MiB/ 1.2 GiB] 55% Done
\ [270/1.2k files][666.0 MiB/ 1.2 GiB] 55% Done
\ [270/1.2k files][667.4 MiB/ 1.2 GiB] 55% Done
\ [270/1.2k files][667.9 MiB/ 1.2 GiB] 55% Done
\ [271/1.2k files][671.6 MiB/ 1.2 GiB] 55% Done
\ [272/1.2k files][671.8 MiB/ 1.2 GiB] 55% Done
\ [273/1.2k files][672.6 MiB/ 1.2 GiB] 55% Done
\ [274/1.2k files][675.2 MiB/ 1.2 GiB] 56% Done
\ [275/1.2k files][679.5 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BlpmfFSWUv.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [275/1.2k files][680.8 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2VHIvJxSHa.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [275/1.2k files][682.4 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-babHPsLpjh.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [275/1.2k files][683.2 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-cNamP4vhtG.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [275/1.2k files][683.7 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fszcNqpV6a.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [275/1.2k files][684.2 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pvb2rSJwKp.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [276/1.2k files][684.4 MiB/ 1.2 GiB] 56% Done
\ [276/1.2k files][684.4 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xc7xl76d7u.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-X5rqpxdS1R.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [276/1.2k files][686.2 MiB/ 1.2 GiB] 56% Done
\ [276/1.2k files][686.5 MiB/ 1.2 GiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-mTrrmU2ev8.data [Content-Type=application/octet-stream]...
Step #8: \ [276/1.2k files][687.5 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-sC9NZt0qHW.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [276/1.2k files][688.8 MiB/ 1.2 GiB] 57% Done
\ [277/1.2k files][696.1 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JZRuaruPDa.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [277/1.2k files][697.2 MiB/ 1.2 GiB] 57% Done
\ [278/1.2k files][698.3 MiB/ 1.2 GiB] 57% Done
\ [279/1.2k files][698.8 MiB/ 1.2 GiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BKq4Nxa2X7.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nsQKt2E1Qt.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [279/1.2k files][710.9 MiB/ 1.2 GiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qMyJv29sJ9.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [279/1.2k files][711.1 MiB/ 1.2 GiB] 59% Done
\ [279/1.2k files][711.1 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gnu_index.covreport [Content-Type=application/octet-stream]...
Step #8: \ [279/1.2k files][711.9 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: \ [279/1.2k files][712.2 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debuglink.covreport [Content-Type=application/octet-stream]...
Step #8: \ [279/1.2k files][712.4 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iWLhSaZBoU.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [279/1.2k files][712.4 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_offset_colormap.png [Content-Type=image/png]...
Step #8: \ [279/1.2k files][712.7 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [279/1.2k files][713.2 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8BNTosC7pH.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [279/1.2k files][714.5 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kTEsJ5VWDj.data [Content-Type=application/octet-stream]...
Step #8: \ [279/1.2k files][714.7 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-u8WTFLT6Cb.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [280/1.2k files][715.3 MiB/ 1.2 GiB] 59% Done
\ [280/1.2k files][715.3 MiB/ 1.2 GiB] 59% Done
\ [281/1.2k files][715.5 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fszcNqpV6a.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [281/1.2k files][716.6 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kTEsJ5VWDj.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [281/1.2k files][718.1 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qMyJv29sJ9.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [281/1.2k files][720.7 MiB/ 1.2 GiB] 59% Done
\ [282/1.2k files][722.7 MiB/ 1.2 GiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-babHPsLpjh.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: \ [283/1.2k files][725.8 MiB/ 1.2 GiB] 60% Done
\ [283/1.2k files][728.8 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-HZXpG9nerz.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc_32_colormap.png [Content-Type=image/png]...
Step #8: \ [284/1.2k files][729.9 MiB/ 1.2 GiB] 60% Done
\ [285/1.2k files][730.4 MiB/ 1.2 GiB] 60% Done
\ [286/1.2k files][730.9 MiB/ 1.2 GiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7WcfNcxBki.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [286/1.2k files][733.2 MiB/ 1.2 GiB] 60% Done
\ [287/1.2k files][735.4 MiB/ 1.2 GiB] 61% Done
\ [288/1.2k files][735.4 MiB/ 1.2 GiB] 61% Done
\ [288/1.2k files][739.8 MiB/ 1.2 GiB] 61% Done
\ [288/1.2k files][740.6 MiB/ 1.2 GiB] 61% Done
\ [289/1.2k files][744.0 MiB/ 1.2 GiB] 61% Done
\ [289/1.2k files][744.3 MiB/ 1.2 GiB] 61% Done
\ [290/1.2k files][767.7 MiB/ 1.2 GiB] 63% Done
\ [291/1.2k files][771.9 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zUyzHUkcVK.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ym0ffqBZYi.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_stack_frame_access.covreport [Content-Type=application/octet-stream]...
Step #8: \ [292/1.2k files][774.0 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JZRuaruPDa.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7WcfNcxBki.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [293/1.2k files][780.2 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]...
Step #8: \ [294/1.2k files][783.3 MiB/ 1.2 GiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-8BNTosC7pH.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tie_colormap.png [Content-Type=image/png]...
Step #8: \ [295/1.2k files][785.1 MiB/ 1.2 GiB] 65% Done
\ [296/1.2k files][787.4 MiB/ 1.2 GiB] 65% Done
\ [297/1.2k files][796.9 MiB/ 1.2 GiB] 66% Done
\ [297/1.2k files][806.0 MiB/ 1.2 GiB] 66% Done
\ [297/1.2k files][806.3 MiB/ 1.2 GiB] 66% Done
\ [297/1.2k files][808.0 MiB/ 1.2 GiB] 67% Done
\ [297/1.2k files][810.1 MiB/ 1.2 GiB] 67% Done
\ [297/1.2k files][814.8 MiB/ 1.2 GiB] 67% Done
\ [297/1.2k files][816.0 MiB/ 1.2 GiB] 67% Done
\ [298/1.2k files][816.3 MiB/ 1.2 GiB] 67% Done
\ [298/1.2k files][820.2 MiB/ 1.2 GiB] 68% Done
\ [298/1.2k files][822.7 MiB/ 1.2 GiB] 68% Done
\ [298/1.2k files][823.5 MiB/ 1.2 GiB] 68% Done
|
| [299/1.2k files][827.1 MiB/ 1.2 GiB] 68% Done
| [300/1.2k files][828.6 MiB/ 1.2 GiB] 68% Done
| [301/1.2k files][828.9 MiB/ 1.2 GiB] 68% Done
| [302/1.2k files][836.6 MiB/ 1.2 GiB] 69% Done
| [303/1.2k files][837.5 MiB/ 1.2 GiB] 69% Done
| [304/1.2k files][838.7 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fszcNqpV6a.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: | [304/1.2k files][839.3 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iWLhSaZBoU.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [304/1.2k files][839.5 MiB/ 1.2 GiB] 69% Done
| [305/1.2k files][839.8 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: | [305/1.2k files][840.0 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gnu_index_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iWLhSaZBoU.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [306/1.2k files][840.0 MiB/ 1.2 GiB] 69% Done
| [306/1.2k files][840.0 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BlpmfFSWUv.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [306/1.2k files][840.3 MiB/ 1.2 GiB] 69% Done
| [306/1.2k files][840.8 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c [Content-Type=text/x-csrc]...
Step #8: | [306/1.2k files][840.9 MiB/ 1.2 GiB] 69% Done
| [307/1.2k files][841.2 MiB/ 1.2 GiB] 69% Done
| [307/1.2k files][841.7 MiB/ 1.2 GiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: | [307/1.2k files][842.4 MiB/ 1.2 GiB] 69% Done
| [308/1.2k files][842.7 MiB/ 1.2 GiB] 69% Done
| [309/1.2k files][843.2 MiB/ 1.2 GiB] 69% Done
| [310/1.2k files][846.0 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c [Content-Type=text/x-csrc]...
Step #8: | [310/1.2k files][847.1 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c [Content-Type=text/x-csrc]...
Step #8: | [310/1.2k files][847.3 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c [Content-Type=text/x-csrc]...
Step #8: | [310/1.2k files][847.9 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c [Content-Type=text/x-csrc]...
Step #8: | [310/1.2k files][848.6 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c [Content-Type=text/x-csrc]...
Step #8: | [310/1.2k files][849.3 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c [Content-Type=text/x-csrc]...
Step #8: | [311/1.2k files][849.3 MiB/ 1.2 GiB] 70% Done
| [311/1.2k files][849.8 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c [Content-Type=text/x-csrc]...
Step #8: | [311/1.2k files][850.6 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c [Content-Type=text/x-csrc]...
Step #8: | [311/1.2k files][851.7 MiB/ 1.2 GiB] 70% Done
| [311/1.2k files][851.9 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c [Content-Type=text/x-csrc]...
Step #8: | [312/1.2k files][852.4 MiB/ 1.2 GiB] 70% Done
| [313/1.2k files][852.4 MiB/ 1.2 GiB] 70% Done
| [314/1.2k files][852.4 MiB/ 1.2 GiB] 70% Done
| [315/1.2k files][852.7 MiB/ 1.2 GiB] 70% Done
| [315/1.2k files][855.3 MiB/ 1.2 GiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c [Content-Type=text/x-csrc]...
Step #8: | [316/1.2k files][860.6 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c [Content-Type=text/x-csrc]...
Step #8: | [317/1.2k files][863.9 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c [Content-Type=text/x-csrc]...
Step #8: | [317/1.2k files][864.4 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c [Content-Type=text/x-csrc]...
Step #8: | [317/1.2k files][864.9 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c [Content-Type=text/x-csrc]...
Step #8: | [317/1.2k files][865.2 MiB/ 1.2 GiB] 71% Done
| [318/1.2k files][865.7 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c [Content-Type=text/x-csrc]...
Step #8: | [318/1.2k files][866.2 MiB/ 1.2 GiB] 71% Done
| [318/1.2k files][866.7 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c [Content-Type=text/x-csrc]...
Step #8: | [318/1.2k files][867.2 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c [Content-Type=text/x-csrc]...
Step #8: | [319/1.2k files][867.5 MiB/ 1.2 GiB] 71% Done
| [319/1.2k files][867.7 MiB/ 1.2 GiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c [Content-Type=text/x-csrc]...
Step #8: | [319/1.2k files][868.2 MiB/ 1.2 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c [Content-Type=text/x-csrc]...
Step #8: | [319/1.2k files][869.0 MiB/ 1.2 GiB] 72% Done
| [319/1.2k files][869.3 MiB/ 1.2 GiB] 72% Done
| [319/1.2k files][870.0 MiB/ 1.2 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c [Content-Type=text/x-csrc]...
Step #8: | [319/1.2k files][870.3 MiB/ 1.2 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c [Content-Type=text/x-csrc]...
Step #8: | [319/1.2k files][871.1 MiB/ 1.2 GiB] 72% Done
| [319/1.2k files][872.1 MiB/ 1.2 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c [Content-Type=text/x-csrc]...
Step #8: | [319/1.2k files][872.4 MiB/ 1.2 GiB] 72% Done
| [320/1.2k files][872.4 MiB/ 1.2 GiB] 72% Done
| [321/1.2k files][872.6 MiB/ 1.2 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c [Content-Type=text/x-csrc]...
Step #8: | [322/1.2k files][873.7 MiB/ 1.2 GiB] 72% Done
| [322/1.2k files][873.7 MiB/ 1.2 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c [Content-Type=text/x-csrc]...
Step #8: | [322/1.2k files][874.7 MiB/ 1.2 GiB] 72% Done
| [323/1.2k files][875.2 MiB/ 1.2 GiB] 72% Done
| [323/1.2k files][876.2 MiB/ 1.2 GiB] 72% Done
| [324/1.2k files][876.8 MiB/ 1.2 GiB] 72% Done
| [325/1.2k files][877.0 MiB/ 1.2 GiB] 72% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c [Content-Type=text/x-csrc]...
Step #8: | [325/1.2k files][881.1 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c [Content-Type=text/x-csrc]...
Step #8: | [325/1.2k files][881.9 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp [Content-Type=text/x-c++src]...
Step #8: | [326/1.2k files][881.9 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c [Content-Type=text/x-csrc]...
Step #8: | [327/1.2k files][882.2 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c [Content-Type=text/x-csrc]...
Step #8: | [328/1.2k files][884.0 MiB/ 1.2 GiB] 73% Done
| [329/1.2k files][884.5 MiB/ 1.2 GiB] 73% Done
| [329/1.2k files][884.8 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c [Content-Type=text/x-csrc]...
Step #8: | [329/1.2k files][885.3 MiB/ 1.2 GiB] 73% Done
| [329/1.2k files][886.0 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c [Content-Type=text/x-csrc]...
Step #8: | [330/1.2k files][886.0 MiB/ 1.2 GiB] 73% Done
| [331/1.2k files][886.5 MiB/ 1.2 GiB] 73% Done
| [332/1.2k files][886.5 MiB/ 1.2 GiB] 73% Done
| [332/1.2k files][886.5 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c [Content-Type=text/x-csrc]...
Step #8: | [332/1.2k files][887.6 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c [Content-Type=text/x-csrc]...
Step #8: | [333/1.2k files][887.8 MiB/ 1.2 GiB] 73% Done
| [334/1.2k files][888.1 MiB/ 1.2 GiB] 73% Done
| [335/1.2k files][888.1 MiB/ 1.2 GiB] 73% Done
| [336/1.2k files][888.1 MiB/ 1.2 GiB] 73% Done
| [336/1.2k files][888.6 MiB/ 1.2 GiB] 73% Done
| [336/1.2k files][889.9 MiB/ 1.2 GiB] 73% Done
| [336/1.2k files][890.2 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c [Content-Type=text/x-csrc]...
Step #8: | [336/1.2k files][890.9 MiB/ 1.2 GiB] 73% Done
| [336/1.2k files][890.9 MiB/ 1.2 GiB] 73% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c [Content-Type=text/x-csrc]...
Step #8: | [336/1.2k files][892.2 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c [Content-Type=text/x-csrc]...
Step #8: | [336/1.2k files][892.7 MiB/ 1.2 GiB] 74% Done
| [336/1.2k files][893.2 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_getname.c [Content-Type=text/x-csrc]...
Step #8: | [336/1.2k files][896.6 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_dwarf_tied.c [Content-Type=text/x-csrc]...
Step #8: | [337/1.2k files][896.6 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_extra_flag_strings.c [Content-Type=text/x-csrc]...
Step #8: | [337/1.2k files][896.9 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_ignoresec.c [Content-Type=text/x-csrc]...
Step #8: | [338/1.2k files][897.4 MiB/ 1.2 GiB] 74% Done
| [339/1.2k files][897.4 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_linkedtopath.c [Content-Type=text/x-csrc]...
Step #8: | [339/1.2k files][897.6 MiB/ 1.2 GiB] 74% Done
| [340/1.2k files][897.6 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_dwarf_leb.c [Content-Type=text/x-csrc]...
Step #8: | [341/1.2k files][897.9 MiB/ 1.2 GiB] 74% Done
| [342/1.2k files][897.9 MiB/ 1.2 GiB] 74% Done
| [343/1.2k files][898.2 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_errmsglist.c [Content-Type=text/x-csrc]...
Step #8: | [343/1.2k files][899.4 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_regex.c [Content-Type=text/x-csrc]...
Step #8: | [344/1.2k files][899.7 MiB/ 1.2 GiB] 74% Done
| [345/1.2k files][899.7 MiB/ 1.2 GiB] 74% Done
| [346/1.2k files][900.2 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/testuriLE64ELfsource.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_macrocheck.c [Content-Type=text/x-csrc]...
Step #8: | [346/1.2k files][900.5 MiB/ 1.2 GiB] 74% Done
| [347/1.2k files][900.5 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_canonical.c [Content-Type=text/x-csrc]...
Step #8: | [348/1.2k files][900.8 MiB/ 1.2 GiB] 74% Done
| [349/1.2k files][901.0 MiB/ 1.2 GiB] 74% Done
| [349/1.2k files][901.6 MiB/ 1.2 GiB] 74% Done
| [350/1.2k files][901.6 MiB/ 1.2 GiB] 74% Done
| [350/1.2k files][901.8 MiB/ 1.2 GiB] 74% Done
| [350/1.2k files][901.8 MiB/ 1.2 GiB] 74% Done
| [350/1.2k files][902.3 MiB/ 1.2 GiB] 74% Done
| [351/1.2k files][902.6 MiB/ 1.2 GiB] 74% Done
| [352/1.2k files][902.6 MiB/ 1.2 GiB] 74% Done
| [353/1.2k files][902.6 MiB/ 1.2 GiB] 74% Done
| [353/1.2k files][902.6 MiB/ 1.2 GiB] 74% Done
| [354/1.2k files][902.8 MiB/ 1.2 GiB] 74% Done
| [354/1.2k files][903.1 MiB/ 1.2 GiB] 74% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_helpertree.c [Content-Type=text/x-csrc]...
Step #8: | [355/1.2k files][903.6 MiB/ 1.2 GiB] 74% Done
| [356/1.2k files][903.9 MiB/ 1.2 GiB] 74% Done
| [357/1.2k files][903.9 MiB/ 1.2 GiB] 74% Done
| [357/1.2k files][903.9 MiB/ 1.2 GiB] 74% Done
| [358/1.2k files][904.4 MiB/ 1.2 GiB] 75% Done
| [358/1.2k files][904.7 MiB/ 1.2 GiB] 75% Done
| [359/1.2k files][904.9 MiB/ 1.2 GiB] 75% Done
| [359/1.2k files][904.9 MiB/ 1.2 GiB] 75% Done
| [359/1.2k files][905.4 MiB/ 1.2 GiB] 75% Done
| [360/1.2k files][905.4 MiB/ 1.2 GiB] 75% Done
| [361/1.2k files][906.5 MiB/ 1.2 GiB] 75% Done
| [362/1.2k files][906.5 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_lname.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_setupsections.c [Content-Type=text/x-csrc]...
Step #8: | [363/1.2k files][907.3 MiB/ 1.2 GiB] 75% Done
| [364/1.2k files][907.6 MiB/ 1.2 GiB] 75% Done
| [365/1.2k files][907.6 MiB/ 1.2 GiB] 75% Done
| [365/1.2k files][907.8 MiB/ 1.2 GiB] 75% Done
| [366/1.2k files][908.8 MiB/ 1.2 GiB] 75% Done
| [367/1.2k files][908.8 MiB/ 1.2 GiB] 75% Done
| [368/1.2k files][909.1 MiB/ 1.2 GiB] 75% Done
| [369/1.2k files][909.1 MiB/ 1.2 GiB] 75% Done
| [369/1.2k files][910.2 MiB/ 1.2 GiB] 75% Done
| [369/1.2k files][910.4 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_safe_strcpy.c [Content-Type=text/x-csrc]...
Step #8: | [370/1.2k files][910.9 MiB/ 1.2 GiB] 75% Done
| [371/1.2k files][911.7 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_int64_test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/testobjLE32PE.test.c [Content-Type=text/x-csrc]...
Step #8: | [371/1.2k files][913.0 MiB/ 1.2 GiB] 75% Done
| [372/1.2k files][913.3 MiB/ 1.2 GiB] 75% Done
| [373/1.2k files][913.3 MiB/ 1.2 GiB] 75% Done
| [373/1.2k files][913.3 MiB/ 1.2 GiB] 75% Done
| [374/1.2k files][913.3 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_dwarfstring.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_esb.c [Content-Type=text/x-csrc]...
Step #8: | [374/1.2k files][913.8 MiB/ 1.2 GiB] 75% Done
| [375/1.2k files][913.8 MiB/ 1.2 GiB] 75% Done
| [375/1.2k files][914.3 MiB/ 1.2 GiB] 75% Done
| [376/1.2k files][914.6 MiB/ 1.2 GiB] 75% Done
| [376/1.2k files][914.6 MiB/ 1.2 GiB] 75% Done
| [377/1.2k files][914.8 MiB/ 1.2 GiB] 75% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_makename.c [Content-Type=text/x-csrc]...
Step #8: | [378/1.2k files][915.1 MiB/ 1.2 GiB] 75% Done
| [378/1.2k files][915.9 MiB/ 1.2 GiB] 75% Done
| [379/1.2k files][916.4 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_getopt.c [Content-Type=text/x-csrc]...
Step #8: | [379/1.2k files][916.4 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_sanitized.c [Content-Type=text/x-csrc]...
Step #8: | [379/1.2k files][916.9 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/gennames/gennames.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/doc/checkexamples.c [Content-Type=text/x-csrc]...
Step #8: | [379/1.2k files][917.2 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/attr_form/attr_form_build.c [Content-Type=text/x-csrc]...
Step #8: | [379/1.2k files][917.2 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/builduritable/uritablebuild.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c [Content-Type=text/x-csrc]...
Step #8: | [379/1.2k files][917.4 MiB/ 1.2 GiB] 76% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_utf8.c [Content-Type=text/x-csrc]...
Step #8: / [379/1.2k files][917.7 MiB/ 1.2 GiB] 76% Done
/ [379/1.2k files][917.7 MiB/ 1.2 GiB] 76% Done
/ [380/1.2k files][917.7 MiB/ 1.2 GiB] 76% Done
/ [381/1.2k files][917.9 MiB/ 1.2 GiB] 76% Done
/ [382/1.2k files][917.9 MiB/ 1.2 GiB] 76% Done
/ [382/1.2k files][917.9 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_common.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h [Content-Type=text/x-chdr]...
Step #8: / [382/1.2k files][918.7 MiB/ 1.2 GiB] 76% Done
/ [382/1.2k files][918.7 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c [Content-Type=text/x-csrc]...
Step #8: / [383/1.2k files][918.7 MiB/ 1.2 GiB] 76% Done
/ [383/1.2k files][919.2 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c [Content-Type=text/x-csrc]...
Step #8: / [384/1.2k files][919.2 MiB/ 1.2 GiB] 76% Done
/ [385/1.2k files][919.2 MiB/ 1.2 GiB] 76% Done
/ [385/1.2k files][919.5 MiB/ 1.2 GiB] 76% Done
/ [385/1.2k files][919.5 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_section_groups.c [Content-Type=text/x-csrc]...
Step #8: / [385/1.2k files][919.5 MiB/ 1.2 GiB] 76% Done
/ [385/1.2k files][920.0 MiB/ 1.2 GiB] 76% Done
/ [386/1.2k files][920.0 MiB/ 1.2 GiB] 76% Done
/ [387/1.2k files][920.0 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c [Content-Type=text/x-csrc]...
Step #8: / [387/1.2k files][920.8 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_utf8.h [Content-Type=text/x-chdr]...
Step #8: / [387/1.2k files][921.4 MiB/ 1.2 GiB] 76% Done
/ [388/1.2k files][921.9 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h [Content-Type=text/x-chdr]...
Step #8: / [388/1.2k files][922.5 MiB/ 1.2 GiB] 76% Done
/ [389/1.2k files][922.7 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c [Content-Type=text/x-csrc]...
Step #8: / [389/1.2k files][923.8 MiB/ 1.2 GiB] 76% Done
/ [390/1.2k files][924.1 MiB/ 1.2 GiB] 76% Done
/ [391/1.2k files][924.1 MiB/ 1.2 GiB] 76% Done
/ [392/1.2k files][924.3 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h [Content-Type=text/x-chdr]...
Step #8: / [392/1.2k files][926.5 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_aranges.c [Content-Type=text/x-csrc]...
Step #8: / [392/1.2k files][926.7 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c [Content-Type=text/x-csrc]...
Step #8: / [392/1.2k files][927.5 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_lines.c [Content-Type=text/x-csrc]...
Step #8: / [392/1.2k files][927.8 MiB/ 1.2 GiB] 76% Done
/ [393/1.2k files][927.8 MiB/ 1.2 GiB] 76% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h [Content-Type=text/x-chdr]...
Step #8: / [393/1.2k files][928.3 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_minimal.h [Content-Type=text/x-chdr]...
Step #8: / [393/1.2k files][928.6 MiB/ 1.2 GiB] 77% Done
/ [393/1.2k files][928.8 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_command_options.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c [Content-Type=text/x-csrc]...
Step #8: / [393/1.2k files][929.1 MiB/ 1.2 GiB] 77% Done
/ [393/1.2k files][929.1 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c [Content-Type=text/x-csrc]...
Step #8: / [393/1.2k files][929.6 MiB/ 1.2 GiB] 77% Done
/ [394/1.2k files][930.2 MiB/ 1.2 GiB] 77% Done
/ [395/1.2k files][930.2 MiB/ 1.2 GiB] 77% Done
/ [396/1.2k files][930.4 MiB/ 1.2 GiB] 77% Done
/ [397/1.2k files][930.4 MiB/ 1.2 GiB] 77% Done
/ [398/1.2k files][930.7 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h [Content-Type=text/x-chdr]...
Step #8: / [398/1.2k files][931.2 MiB/ 1.2 GiB] 77% Done
/ [399/1.2k files][931.5 MiB/ 1.2 GiB] 77% Done
/ [400/1.2k files][932.0 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h [Content-Type=text/x-chdr]...
Step #8: / [400/1.2k files][932.8 MiB/ 1.2 GiB] 77% Done
/ [401/1.2k files][933.4 MiB/ 1.2 GiB] 77% Done
/ [402/1.2k files][933.6 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_naming.h [Content-Type=text/x-chdr]...
Step #8: / [402/1.2k files][934.2 MiB/ 1.2 GiB] 77% Done
/ [403/1.2k files][935.2 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c [Content-Type=text/x-csrc]...
Step #8: / [403/1.2k files][935.7 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h [Content-Type=text/x-chdr]...
Step #8: / [404/1.2k files][935.7 MiB/ 1.2 GiB] 77% Done
/ [404/1.2k files][936.0 MiB/ 1.2 GiB] 77% Done
/ [405/1.2k files][936.0 MiB/ 1.2 GiB] 77% Done
/ [406/1.2k files][936.0 MiB/ 1.2 GiB] 77% Done
/ [407/1.2k files][936.2 MiB/ 1.2 GiB] 77% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_sections.c [Content-Type=text/x-csrc]...
Step #8: / [408/1.2k files][937.0 MiB/ 1.2 GiB] 77% Done
/ [408/1.2k files][937.3 MiB/ 1.2 GiB] 77% Done
/ [409/1.2k files][937.3 MiB/ 1.2 GiB] 77% Done
/ [410/1.2k files][937.8 MiB/ 1.2 GiB] 77% Done
/ [411/1.2k files][938.8 MiB/ 1.2 GiB] 77% Done
/ [412/1.2k files][938.8 MiB/ 1.2 GiB] 77% Done
/ [413/1.2k files][940.1 MiB/ 1.2 GiB] 78% Done
/ [414/1.2k files][940.4 MiB/ 1.2 GiB] 78% Done
/ [415/1.2k files][940.9 MiB/ 1.2 GiB] 78% Done
/ [416/1.2k files][940.9 MiB/ 1.2 GiB] 78% Done
/ [417/1.2k files][941.2 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h [Content-Type=text/x-chdr]...
Step #8: / [417/1.2k files][941.4 MiB/ 1.2 GiB] 78% Done
/ [418/1.2k files][941.7 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h [Content-Type=text/x-chdr]...
Step #8: / [418/1.2k files][942.2 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c [Content-Type=text/x-csrc]...
Step #8: / [419/1.2k files][942.2 MiB/ 1.2 GiB] 78% Done
/ [420/1.2k files][942.2 MiB/ 1.2 GiB] 78% Done
/ [420/1.2k files][942.4 MiB/ 1.2 GiB] 78% Done
/ [421/1.2k files][944.2 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c [Content-Type=text/x-csrc]...
Step #8: / [422/1.2k files][944.2 MiB/ 1.2 GiB] 78% Done
/ [422/1.2k files][944.5 MiB/ 1.2 GiB] 78% Done
/ [423/1.2k files][944.5 MiB/ 1.2 GiB] 78% Done
/ [424/1.2k files][944.5 MiB/ 1.2 GiB] 78% Done
/ [425/1.2k files][945.0 MiB/ 1.2 GiB] 78% Done
/ [426/1.2k files][946.6 MiB/ 1.2 GiB] 78% Done
/ [427/1.2k files][946.6 MiB/ 1.2 GiB] 78% Done
/ [428/1.2k files][947.1 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h [Content-Type=text/x-chdr]...
Step #8: / [428/1.2k files][948.4 MiB/ 1.2 GiB] 78% Done
/ [428/1.2k files][948.7 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c [Content-Type=text/x-csrc]...
Step #8: / [428/1.2k files][949.4 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_glflags.c [Content-Type=text/x-csrc]...
Step #8: / [428/1.2k files][949.7 MiB/ 1.2 GiB] 78% Done
/ [429/1.2k files][950.0 MiB/ 1.2 GiB] 78% Done
/ [430/1.2k files][950.0 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_naming.c [Content-Type=text/x-csrc]...
Step #8: / [431/1.2k files][950.0 MiB/ 1.2 GiB] 78% Done
/ [431/1.2k files][950.2 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_sections.h [Content-Type=text/x-chdr]...
Step #8: / [431/1.2k files][950.5 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h [Content-Type=text/x-chdr]...
Step #8: / [431/1.2k files][950.8 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_debugfission.c [Content-Type=text/x-csrc]...
Step #8: / [431/1.2k files][951.8 MiB/ 1.2 GiB] 78% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_uri.h [Content-Type=text/x-chdr]...
Step #8: / [431/1.2k files][952.0 MiB/ 1.2 GiB] 78% Done
/ [432/1.2k files][952.3 MiB/ 1.2 GiB] 79% Done
/ [433/1.2k files][952.3 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c [Content-Type=text/x-csrc]...
Step #8: / [433/1.2k files][952.6 MiB/ 1.2 GiB] 79% Done
/ [433/1.2k files][952.6 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c [Content-Type=text/x-csrc]...
Step #8: / [433/1.2k files][953.1 MiB/ 1.2 GiB] 79% Done
/ [434/1.2k files][953.1 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c [Content-Type=text/x-csrc]...
Step #8: / [434/1.2k files][953.6 MiB/ 1.2 GiB] 79% Done
/ [434/1.2k files][953.8 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_glflags.h [Content-Type=text/x-chdr]...
Step #8: / [434/1.2k files][954.6 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h [Content-Type=text/x-chdr]...
Step #8: / [434/1.2k files][954.9 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_frames.c [Content-Type=text/x-csrc]...
Step #8: / [434/1.2k files][955.2 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h [Content-Type=text/x-chdr]...
Step #8: / [434/1.2k files][955.2 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_loclists.c [Content-Type=text/x-csrc]...
Step #8: / [434/1.2k files][955.9 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_makename.c [Content-Type=text/x-csrc]...
Step #8: / [434/1.2k files][956.4 MiB/ 1.2 GiB] 79% Done
/ [434/1.2k files][956.4 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_esb.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_macinfo.c [Content-Type=text/x-csrc]...
Step #8: / [434/1.2k files][956.7 MiB/ 1.2 GiB] 79% Done
/ [434/1.2k files][956.7 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_ranges.c [Content-Type=text/x-csrc]...
Step #8: / [434/1.2k files][957.0 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_command_options.c [Content-Type=text/x-csrc]...
Step #8: / [434/1.2k files][957.2 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h [Content-Type=text/x-chdr]...
Step #8: / [434/1.2k files][957.8 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_strings.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_common.c [Content-Type=text/x-csrc]...
Step #8: / [434/1.2k files][958.3 MiB/ 1.2 GiB] 79% Done
/ [435/1.2k files][958.3 MiB/ 1.2 GiB] 79% Done
/ [436/1.2k files][958.3 MiB/ 1.2 GiB] 79% Done
/ [436/1.2k files][958.3 MiB/ 1.2 GiB] 79% Done
/ [437/1.2k files][958.5 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_getopt.c [Content-Type=text/x-csrc]...
Step #8: / [437/1.2k files][959.6 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_frames.h [Content-Type=text/x-chdr]...
Step #8: / [437/1.2k files][960.1 MiB/ 1.2 GiB] 79% Done
/ [438/1.2k files][960.6 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_esb.h [Content-Type=text/x-chdr]...
Step #8: / [438/1.2k files][960.9 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_uri.c [Content-Type=text/x-csrc]...
Step #8: / [438/1.2k files][964.2 MiB/ 1.2 GiB] 79% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h [Content-Type=text/x-chdr]...
Step #8: / [438/1.2k files][964.7 MiB/ 1.2 GiB] 80% Done
/ [439/1.2k files][964.7 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c [Content-Type=text/x-csrc]...
Step #8: / [439/1.2k files][965.8 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h [Content-Type=text/x-chdr]...
Step #8: / [439/1.2k files][966.3 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h [Content-Type=text/x-chdr]...
Step #8: / [439/1.2k files][966.6 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_regex.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_rnglists.c [Content-Type=text/x-csrc]...
Step #8: / [439/1.2k files][967.1 MiB/ 1.2 GiB] 80% Done
/ [439/1.2k files][967.4 MiB/ 1.2 GiB] 80% Done
/ [440/1.2k files][967.4 MiB/ 1.2 GiB] 80% Done
/ [441/1.2k files][967.4 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_globals.h [Content-Type=text/x-chdr]...
Step #8: / [442/1.2k files][967.6 MiB/ 1.2 GiB] 80% Done
/ [443/1.2k files][967.6 MiB/ 1.2 GiB] 80% Done
/ [444/1.2k files][967.6 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h [Content-Type=text/x-chdr]...
Step #8: / [444/1.2k files][967.9 MiB/ 1.2 GiB] 80% Done
/ [445/1.2k files][968.4 MiB/ 1.2 GiB] 80% Done
/ [445/1.2k files][968.4 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_regex.c [Content-Type=text/x-csrc]...
Step #8: / [445/1.2k files][969.2 MiB/ 1.2 GiB] 80% Done
/ [446/1.2k files][970.0 MiB/ 1.2 GiB] 80% Done
/ [447/1.2k files][970.0 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c [Content-Type=text/x-csrc]...
Step #8: / [448/1.2k files][970.8 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h [Content-Type=text/x-chdr]...
Step #8: / [448/1.2k files][970.8 MiB/ 1.2 GiB] 80% Done
/ [449/1.2k files][970.8 MiB/ 1.2 GiB] 80% Done
/ [449/1.2k files][971.0 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h [Content-Type=text/x-chdr]...
Step #8: / [449/1.2k files][971.5 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_pubnames.c [Content-Type=text/x-csrc]...
Step #8: / [449/1.2k files][971.8 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c [Content-Type=text/x-csrc]...
Step #8: / [449/1.2k files][972.0 MiB/ 1.2 GiB] 80% Done
/ [450/1.2k files][972.6 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c [Content-Type=text/x-csrc]...
Step #8: / [451/1.2k files][972.6 MiB/ 1.2 GiB] 80% Done
/ [451/1.2k files][972.6 MiB/ 1.2 GiB] 80% Done
/ [452/1.2k files][973.1 MiB/ 1.2 GiB] 80% Done
/ [453/1.2k files][973.1 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c [Content-Type=text/x-csrc]...
Step #8: / [454/1.2k files][973.1 MiB/ 1.2 GiB] 80% Done
/ [454/1.2k files][973.4 MiB/ 1.2 GiB] 80% Done
/ [455/1.2k files][973.4 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h [Content-Type=text/x-chdr]...
Step #8: / [456/1.2k files][973.6 MiB/ 1.2 GiB] 80% Done
/ [456/1.2k files][973.9 MiB/ 1.2 GiB] 80% Done
/ [457/1.2k files][974.9 MiB/ 1.2 GiB] 80% Done
-
- [458/1.2k files][974.9 MiB/ 1.2 GiB] 80% Done
- [459/1.2k files][974.9 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h [Content-Type=text/x-chdr]...
Step #8: - [460/1.2k files][975.4 MiB/ 1.2 GiB] 80% Done
- [461/1.2k files][975.7 MiB/ 1.2 GiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c [Content-Type=text/x-csrc]...
Step #8: - [461/1.2k files][975.7 MiB/ 1.2 GiB] 80% Done
- [462/1.2k files][975.7 MiB/ 1.2 GiB] 80% Done
- [463/1.2k files][976.3 MiB/ 1.2 GiB] 81% Done
- [463/1.2k files][976.3 MiB/ 1.2 GiB] 81% Done
- [464/1.2k files][976.5 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_macro.c [Content-Type=text/x-csrc]...
Step #8: - [464/1.2k files][977.5 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_getopt.h [Content-Type=text/x-chdr]...
Step #8: - [464/1.2k files][977.8 MiB/ 1.2 GiB] 81% Done
- [465/1.2k files][978.3 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c [Content-Type=text/x-csrc]...
Step #8: - [466/1.2k files][978.3 MiB/ 1.2 GiB] 81% Done
- [466/1.2k files][978.6 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c [Content-Type=text/x-csrc]...
Step #8: - [466/1.2k files][978.9 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_debug_names.c [Content-Type=text/x-csrc]...
Step #8: - [467/1.2k files][979.4 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c [Content-Type=text/x-csrc]...
Step #8: - [467/1.2k files][979.7 MiB/ 1.2 GiB] 81% Done
- [467/1.2k files][979.9 MiB/ 1.2 GiB] 81% Done
- [468/1.2k files][980.2 MiB/ 1.2 GiB] 81% Done
- [469/1.2k files][980.2 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c [Content-Type=text/x-csrc]...
Step #8: - [469/1.2k files][981.0 MiB/ 1.2 GiB] 81% Done
- [470/1.2k files][981.2 MiB/ 1.2 GiB] 81% Done
- [471/1.2k files][981.2 MiB/ 1.2 GiB] 81% Done
- [472/1.2k files][981.2 MiB/ 1.2 GiB] 81% Done
- [473/1.2k files][981.5 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/dd_makename.h [Content-Type=text/x-chdr]...
Step #8: - [473/1.2k files][982.0 MiB/ 1.2 GiB] 81% Done
- [474/1.2k files][982.3 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc [Content-Type=text/x-c++src]...
Step #8: - [474/1.2k files][982.8 MiB/ 1.2 GiB] 81% Done
- [475/1.2k files][983.4 MiB/ 1.2 GiB] 81% Done
- [476/1.2k files][983.4 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/ireppubnames.h [Content-Type=text/x-chdr]...
Step #8: - [476/1.2k files][983.6 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfdump/print_die.c [Content-Type=text/x-csrc]...
Step #8: - [476/1.2k files][984.4 MiB/ 1.2 GiB] 81% Done
- [477/1.2k files][984.6 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/strtabdata.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepline.h [Content-Type=text/x-chdr]...
Step #8: - [477/1.2k files][985.2 MiB/ 1.2 GiB] 81% Done
- [477/1.2k files][985.2 MiB/ 1.2 GiB] 81% Done
- [478/1.2k files][985.2 MiB/ 1.2 GiB] 81% Done
- [479/1.2k files][985.2 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepframe.h [Content-Type=text/x-chdr]...
Step #8: - [480/1.2k files][985.4 MiB/ 1.2 GiB] 81% Done
- [480/1.2k files][985.7 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepdie.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h [Content-Type=text/x-chdr]...
Step #8: - [480/1.2k files][986.2 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepmacro.h [Content-Type=text/x-chdr]...
Step #8: - [481/1.2k files][986.2 MiB/ 1.2 GiB] 81% Done
- [481/1.2k files][986.2 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc [Content-Type=text/x-c++src]...
Step #8: - [481/1.2k files][986.8 MiB/ 1.2 GiB] 81% Done
- [482/1.2k files][986.8 MiB/ 1.2 GiB] 81% Done
- [482/1.2k files][987.0 MiB/ 1.2 GiB] 81% Done
- [482/1.2k files][987.3 MiB/ 1.2 GiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h [Content-Type=text/x-chdr]...
Step #8: - [483/1.2k files][988.1 MiB/ 1.2 GiB] 81% Done
- [484/1.2k files][988.1 MiB/ 1.2 GiB] 81% Done
- [484/1.2k files][988.1 MiB/ 1.2 GiB] 81% Done
- [484/1.2k files][988.6 MiB/ 1.2 GiB] 82% Done
- [485/1.2k files][988.6 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/ireptodbg.h [Content-Type=text/x-chdr]...
Step #8: - [485/1.2k files][990.2 MiB/ 1.2 GiB] 82% Done
- [486/1.2k files][990.2 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepform.h [Content-Type=text/x-chdr]...
Step #8: - [486/1.2k files][990.5 MiB/ 1.2 GiB] 82% Done
- [487/1.2k files][990.5 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/general.h [Content-Type=text/x-chdr]...
Step #8: - [487/1.2k files][991.0 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc [Content-Type=text/x-c++src]...
Step #8: - [487/1.2k files][991.3 MiB/ 1.2 GiB] 82% Done
- [488/1.2k files][991.3 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h [Content-Type=text/x-chdr]...
Step #8: - [488/1.2k files][991.3 MiB/ 1.2 GiB] 82% Done
- [489/1.2k files][991.3 MiB/ 1.2 GiB] 82% Done
- [490/1.2k files][991.5 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/irepresentation.h [Content-Type=text/x-chdr]...
Step #8: - [490/1.2k files][991.8 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc [Content-Type=text/x-c++src]...
Step #8: - [490/1.2k files][992.1 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/dg_getopt.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc [Content-Type=text/x-c++src]...
Step #8: - [490/1.2k files][992.3 MiB/ 1.2 GiB] 82% Done
- [490/1.2k files][992.6 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/buildopstab/buildopscounttab.c [Content-Type=text/x-csrc]...
Step #8: - [490/1.2k files][993.1 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c [Content-Type=text/x-csrc]...
Step #8: - [490/1.2k files][993.6 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c [Content-Type=text/x-csrc]...
Step #8: - [490/1.2k files][993.9 MiB/ 1.2 GiB] 82% Done
- [491/1.2k files][994.2 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/frame1.c [Content-Type=text/x-csrc]...
Step #8: - [491/1.2k files][994.2 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/simplereader.c [Content-Type=text/x-csrc]...
Step #8: - [491/1.2k files][994.7 MiB/ 1.2 GiB] 82% Done
- [492/1.2k files][995.4 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/tag_tree/tag_tree.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/simplecrc.c [Content-Type=text/x-csrc]...
Step #8: - [492/1.2k files][995.4 MiB/ 1.2 GiB] 82% Done
- [492/1.2k files][995.4 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/tag_tree/tag_common.c [Content-Type=text/x-csrc]...
Step #8: - [492/1.2k files][995.7 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/dwarfexample/jitreader.c [Content-Type=text/x-csrc]...
Step #8: - [493/1.2k files][995.7 MiB/ 1.2 GiB] 82% Done
- [493/1.2k files][996.0 MiB/ 1.2 GiB] 82% Done
- [494/1.2k files][996.0 MiB/ 1.2 GiB] 82% Done
- [495/1.2k files][996.0 MiB/ 1.2 GiB] 82% Done
- [496/1.2k files][996.0 MiB/ 1.2 GiB] 82% Done
- [497/1.2k files][996.0 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/bin/tag_attr/tag_attr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h [Content-Type=text/x-chdr]...
Step #8: - [497/1.2k files][997.1 MiB/ 1.2 GiB] 82% Done
- [497/1.2k files][997.6 MiB/ 1.2 GiB] 82% Done
- [498/1.2k files][997.6 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c [Content-Type=text/x-csrc]...
Step #8: - [498/1.2k files][997.9 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c [Content-Type=text/x-csrc]...
Step #8: - [498/1.2k files][998.5 MiB/ 1.2 GiB] 82% Done
- [498/1.2k files][998.5 MiB/ 1.2 GiB] 82% Done
- [499/1.2k files][998.5 MiB/ 1.2 GiB] 82% Done
- [500/1.2k files][998.5 MiB/ 1.2 GiB] 82% Done
- [500/1.2k files][998.8 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c [Content-Type=text/x-csrc]...
Step #8: - [500/1.2k files][ 999 MiB/ 1.2 GiB] 82% Done
- [501/1.2k files][ 999 MiB/ 1.2 GiB] 82% Done
- [501/1.2k files][ 999 MiB/ 1.2 GiB] 82% Done
- [501/1.2k files][ 999 MiB/ 1.2 GiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c [Content-Type=text/x-csrc]...
Step #8: - [501/1.2k files][ 1000 MiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c [Content-Type=text/x-csrc]...
Step #8: - [501/1.2k files][ 1000 MiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h [Content-Type=text/x-chdr]...
Step #8: - [501/1.2k files][ 1001 MiB/ 1.2 GiB] 83% Done
- [501/1.2k files][ 1001 MiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h [Content-Type=text/x-chdr]...
Step #8: - [501/1.2k files][ 1001 MiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c [Content-Type=text/x-csrc]...
Step #8: - [501/1.2k files][ 1002 MiB/ 1.2 GiB] 83% Done
- [501/1.2k files][ 1002 MiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/libdwarfp.h [Content-Type=text/x-chdr]...
Step #8: - [501/1.2k files][ 1002 MiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h [Content-Type=text/x-chdr]...
Step #8: - [501/1.2k files][ 1002 MiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h [Content-Type=text/x-chdr]...
Step #8: - [501/1.2k files][ 1003 MiB/ 1.2 GiB] 83% Done
- [501/1.2k files][ 1003 MiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c [Content-Type=text/x-csrc]...
Step #8: - [501/1.2k files][ 1004 MiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c [Content-Type=text/x-csrc]...
Step #8: - [501/1.2k files][ 1004 MiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c [Content-Type=text/x-csrc]...
Step #8: - [501/1.2k files][ 1004 MiB/ 1.2 GiB] 83% Done
- [502/1.2k files][ 1004 MiB/ 1.2 GiB] 83% Done
- [503/1.2k files][ 1004 MiB/ 1.2 GiB] 83% Done
- [504/1.2k files][ 1004 MiB/ 1.2 GiB] 83% Done
- [505/1.2k files][ 1004 MiB/ 1.2 GiB] 83% Done
- [506/1.2k files][ 1005 MiB/ 1.2 GiB] 83% Done
- [507/1.2k files][ 1005 MiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h [Content-Type=text/x-chdr]...
Step #8: - [507/1.2k files][ 1007 MiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h [Content-Type=text/x-chdr]...
Step #8: - [507/1.2k files][ 1008 MiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h [Content-Type=text/x-chdr]...
Step #8: - [507/1.2k files][ 1009 MiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c [Content-Type=text/x-csrc]...
Step #8: - [507/1.2k files][ 1009 MiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h [Content-Type=text/x-chdr]...
Step #8: - [507/1.2k files][ 1009 MiB/ 1.2 GiB] 83% Done
- [508/1.2k files][ 1009 MiB/ 1.2 GiB] 83% Done
- [509/1.2k files][ 1010 MiB/ 1.2 GiB] 83% Done
- [510/1.2k files][ 1010 MiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c [Content-Type=text/x-csrc]...
Step #8: - [511/1.2k files][ 1010 MiB/ 1.2 GiB] 83% Done
- [512/1.2k files][ 1010 MiB/ 1.2 GiB] 83% Done
- [513/1.2k files][ 1010 MiB/ 1.2 GiB] 83% Done
- [514/1.2k files][ 1010 MiB/ 1.2 GiB] 83% Done
- [515/1.2k files][ 1010 MiB/ 1.2 GiB] 83% Done
- [516/1.2k files][ 1010 MiB/ 1.2 GiB] 83% Done
- [517/1.2k files][ 1010 MiB/ 1.2 GiB] 83% Done
- [518/1.2k files][ 1010 MiB/ 1.2 GiB] 83% Done
- [519/1.2k files][ 1010 MiB/ 1.2 GiB] 83% Done
- [519/1.2k files][ 1010 MiB/ 1.2 GiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h [Content-Type=text/x-chdr]...
Step #8: - [520/1.2k files][ 1010 MiB/ 1.2 GiB] 83% Done
- [521/1.2k files][ 1011 MiB/ 1.2 GiB] 83% Done
- [522/1.2k files][ 1011 MiB/ 1.2 GiB] 83% Done
- [523/1.2k files][ 1011 MiB/ 1.2 GiB] 83% Done
- [523/1.2k files][ 1011 MiB/ 1.2 GiB] 83% Done
- [524/1.2k files][ 1011 MiB/ 1.2 GiB] 83% Done
- [525/1.2k files][ 1011 MiB/ 1.2 GiB] 83% Done
- [526/1.2k files][ 1011 MiB/ 1.2 GiB] 83% Done
- [527/1.2k files][ 1011 MiB/ 1.2 GiB] 83% Done
- [528/1.2k files][ 1012 MiB/ 1.2 GiB] 84% Done
- [529/1.2k files][ 1012 MiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c [Content-Type=text/x-csrc]...
Step #8: - [530/1.2k files][ 1012 MiB/ 1.2 GiB] 84% Done
- [531/1.2k files][ 1012 MiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h [Content-Type=text/x-chdr]...
Step #8: - [532/1.2k files][ 1013 MiB/ 1.2 GiB] 84% Done
- [532/1.2k files][ 1013 MiB/ 1.2 GiB] 84% Done
- [532/1.2k files][ 1014 MiB/ 1.2 GiB] 84% Done
- [533/1.2k files][ 1014 MiB/ 1.2 GiB] 84% Done
- [534/1.2k files][ 1015 MiB/ 1.2 GiB] 84% Done
- [535/1.2k files][ 1016 MiB/ 1.2 GiB] 84% Done
- [536/1.2k files][ 1016 MiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c [Content-Type=text/x-csrc]...
Step #8: - [537/1.2k files][ 1017 MiB/ 1.2 GiB] 84% Done
- [537/1.2k files][ 1017 MiB/ 1.2 GiB] 84% Done
- [538/1.2k files][ 1017 MiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h [Content-Type=text/x-chdr]...
Step #8: - [539/1.2k files][ 1017 MiB/ 1.2 GiB] 84% Done
- [540/1.2k files][ 1017 MiB/ 1.2 GiB] 84% Done
- [541/1.2k files][ 1017 MiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c [Content-Type=text/x-csrc]...
Step #8: - [541/1.2k files][ 1018 MiB/ 1.2 GiB] 84% Done
- [541/1.2k files][ 1018 MiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c [Content-Type=text/x-csrc]...
Step #8: - [542/1.2k files][ 1018 MiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h [Content-Type=text/x-chdr]...
Step #8: - [543/1.2k files][ 1018 MiB/ 1.2 GiB] 84% Done
- [544/1.2k files][ 1018 MiB/ 1.2 GiB] 84% Done
- [544/1.2k files][ 1018 MiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c [Content-Type=text/x-csrc]...
Step #8: - [544/1.2k files][ 1018 MiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h [Content-Type=text/x-chdr]...
Step #8: - [545/1.2k files][ 1019 MiB/ 1.2 GiB] 84% Done
- [545/1.2k files][ 1019 MiB/ 1.2 GiB] 84% Done
- [545/1.2k files][ 1019 MiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h [Content-Type=text/x-chdr]...
Step #8: - [545/1.2k files][ 1020 MiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c [Content-Type=text/x-csrc]...
Step #8: - [546/1.2k files][ 1020 MiB/ 1.2 GiB] 84% Done
- [547/1.2k files][ 1020 MiB/ 1.2 GiB] 84% Done
- [547/1.2k files][ 1020 MiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c [Content-Type=text/x-csrc]...
Step #8: - [547/1.2k files][ 1020 MiB/ 1.2 GiB] 84% Done
- [548/1.2k files][ 1021 MiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.h [Content-Type=text/x-chdr]...
Step #8: - [548/1.2k files][ 1022 MiB/ 1.2 GiB] 84% Done
- [549/1.2k files][ 1022 MiB/ 1.2 GiB] 84% Done
- [550/1.2k files][ 1022 MiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h [Content-Type=text/x-chdr]...
Step #8: - [550/1.2k files][ 1023 MiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c [Content-Type=text/x-csrc]...
Step #8: - [551/1.2k files][ 1023 MiB/ 1.2 GiB] 84% Done
- [552/1.2k files][ 1023 MiB/ 1.2 GiB] 84% Done
- [552/1.2k files][ 1023 MiB/ 1.2 GiB] 84% Done
- [553/1.2k files][ 1023 MiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.h [Content-Type=text/x-chdr]...
Step #8: - [553/1.2k files][ 1.0 GiB/ 1.2 GiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h [Content-Type=text/x-chdr]...
Step #8: - [553/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [554/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [555/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [556/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.h [Content-Type=text/x-chdr]...
Step #8: \ [556/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [556/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c [Content-Type=text/x-csrc]...
Step #8: \ [556/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [557/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c [Content-Type=text/x-csrc]...
Step #8: \ [557/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c [Content-Type=text/x-csrc]...
Step #8: \ [557/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [558/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.h [Content-Type=text/x-chdr]...
Step #8: \ [559/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [559/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [560/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h [Content-Type=text/x-chdr]...
Step #8: \ [560/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c [Content-Type=text/x-csrc]...
Step #8: \ [560/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h [Content-Type=text/x-chdr]...
Step #8: \ [561/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [562/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [562/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [563/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h [Content-Type=text/x-chdr]...
Step #8: \ [563/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [563/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [564/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [565/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h [Content-Type=text/x-chdr]...
Step #8: \ [566/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [566/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [567/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [568/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [569/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c [Content-Type=text/x-csrc]...
Step #8: \ [569/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h [Content-Type=text/x-chdr]...
Step #8: \ [569/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_universal.h [Content-Type=text/x-chdr]...
Step #8: \ [569/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [570/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.c [Content-Type=text/x-csrc]...
Step #8: \ [570/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c [Content-Type=text/x-csrc]...
Step #8: \ [571/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [571/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc.c [Content-Type=text/x-csrc]...
Step #8: \ [571/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [572/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [573/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h [Content-Type=text/x-chdr]...
Step #8: \ [573/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c [Content-Type=text/x-csrc]...
Step #8: \ [573/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [574/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c [Content-Type=text/x-csrc]...
Step #8: \ [574/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.c [Content-Type=text/x-csrc]...
Step #8: \ [574/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [575/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [576/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [577/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [578/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [579/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c [Content-Type=text/x-csrc]...
Step #8: \ [579/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [580/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [581/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [582/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [583/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h [Content-Type=text/x-chdr]...
Step #8: \ [583/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [584/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [584/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [585/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c [Content-Type=text/x-csrc]...
Step #8: \ [585/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h [Content-Type=text/x-chdr]...
Step #8: \ [585/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [586/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.h [Content-Type=text/x-chdr]...
Step #8: \ [586/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [587/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [588/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c [Content-Type=text/x-csrc]...
Step #8: \ [588/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c [Content-Type=text/x-csrc]...
Step #8: \ [588/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [588/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf.h [Content-Type=text/x-chdr]...
Step #8: \ [588/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c [Content-Type=text/x-csrc]...
Step #8: \ [588/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h [Content-Type=text/x-chdr]...
Step #8: \ [588/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.c [Content-Type=text/x-csrc]...
Step #8: \ [588/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.h [Content-Type=text/x-chdr]...
Step #8: \ [588/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_leb.c [Content-Type=text/x-csrc]...
Step #8: \ [588/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h [Content-Type=text/x-chdr]...
Step #8: \ [588/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h [Content-Type=text/x-chdr]...
Step #8: \ [588/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [588/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h [Content-Type=text/x-chdr]...
Step #8: \ [588/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [588/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [589/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [590/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c [Content-Type=text/x-csrc]...
Step #8: \ [590/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [591/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [592/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/libdwarf.h [Content-Type=text/x-chdr]...
Step #8: \ [593/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [593/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c [Content-Type=text/x-csrc]...
Step #8: \ [593/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [594/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.h [Content-Type=text/x-chdr]...
Step #8: \ [594/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.h [Content-Type=text/x-chdr]...
Step #8: \ [594/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [595/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_groups.c [Content-Type=text/x-csrc]...
Step #8: \ [596/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [597/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [598/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [598/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_names.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h [Content-Type=text/x-chdr]...
Step #8: \ [598/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c [Content-Type=text/x-csrc]...
Step #8: \ [598/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.c [Content-Type=text/x-csrc]...
Step #8: \ [598/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [598/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c [Content-Type=text/x-csrc]...
Step #8: \ [598/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c [Content-Type=text/x-csrc]...
Step #8: \ [598/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h [Content-Type=text/x-chdr]...
Step #8: \ [598/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [599/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h [Content-Type=text/x-chdr]...
Step #8: \ [599/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [600/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c [Content-Type=text/x-csrc]...
Step #8: \ [600/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_query.c [Content-Type=text/x-csrc]...
Step #8: \ [600/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [600/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c [Content-Type=text/x-csrc]...
Step #8: \ [600/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c [Content-Type=text/x-csrc]...
Step #8: \ [600/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [601/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [602/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.c [Content-Type=text/x-csrc]...
Step #8: \ [603/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [603/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [603/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c [Content-Type=text/x-csrc]...
Step #8: \ [603/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h [Content-Type=text/x-chdr]...
Step #8: \ [604/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [604/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied.c [Content-Type=text/x-csrc]...
Step #8: \ [604/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c [Content-Type=text/x-csrc]...
Step #8: \ [604/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [605/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h [Content-Type=text/x-chdr]...
Step #8: \ [605/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [606/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c [Content-Type=text/x-csrc]...
Step #8: \ [606/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c [Content-Type=text/x-csrc]...
Step #8: \ [606/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [607/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [608/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h [Content-Type=text/x-chdr]...
Step #8: \ [608/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c [Content-Type=text/x-csrc]...
Step #8: \ [608/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.c [Content-Type=text/x-csrc]...
Step #8: \ [608/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [608/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.c [Content-Type=text/x-csrc]...
Step #8: \ [609/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [610/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [610/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [611/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [612/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [613/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c [Content-Type=text/x-csrc]...
Step #8: \ [613/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.h [Content-Type=text/x-chdr]...
Step #8: \ [614/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [614/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [615/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c [Content-Type=text/x-csrc]...
Step #8: \ [615/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h [Content-Type=text/x-chdr]...
Step #8: \ [615/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c [Content-Type=text/x-csrc]...
Step #8: \ [616/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [617/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [617/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [618/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [619/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [620/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_reading.h [Content-Type=text/x-chdr]...
Step #8: \ [620/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h [Content-Type=text/x-chdr]...
Step #8: \ [620/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [621/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h [Content-Type=text/x-chdr]...
Step #8: \ [621/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [622/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [623/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c [Content-Type=text/x-csrc]...
Step #8: \ [623/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h [Content-Type=text/x-chdr]...
Step #8: \ [623/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [624/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [625/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [626/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [627/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [628/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c [Content-Type=text/x-csrc]...
Step #8: \ [628/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_form.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.h [Content-Type=text/x-chdr]...
Step #8: \ [628/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [628/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c [Content-Type=text/x-csrc]...
Step #8: \ [628/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h [Content-Type=text/x-chdr]...
Step #8: \ [628/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c [Content-Type=text/x-csrc]...
Step #8: \ [628/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [629/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [630/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [631/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [632/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [633/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [634/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [635/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [636/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [637/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c [Content-Type=text/x-csrc]...
Step #8: \ [637/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h [Content-Type=text/x-chdr]...
Step #8: \ [637/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h [Content-Type=text/x-chdr]...
Step #8: \ [637/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
|
| [638/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [639/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [640/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h [Content-Type=text/x-chdr]...
Step #8: | [641/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [641/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [642/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [643/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [644/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c [Content-Type=text/x-csrc]...
Step #8: | [644/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/libdwarf_private.h [Content-Type=text/x-chdr]...
Step #8: | [644/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [645/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c [Content-Type=text/x-csrc]...
Step #8: | [646/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [646/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h [Content-Type=text/x-chdr]...
Step #8: | [646/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [647/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [648/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [649/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [650/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [651/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c [Content-Type=text/x-csrc]...
Step #8: | [651/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [652/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.c [Content-Type=text/x-csrc]...
Step #8: | [652/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [653/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [654/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h [Content-Type=text/x-chdr]...
Step #8: | [655/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [656/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [656/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [657/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [658/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [659/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c [Content-Type=text/x-csrc]...
Step #8: | [659/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c [Content-Type=text/x-csrc]...
Step #8: | [659/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [659/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_set_frame_all.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_macro_dwarf5.c [Content-Type=text/x-csrc]...
Step #8: | [659/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [659/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c [Content-Type=text/x-csrc]...
Step #8: | [660/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_info1.c [Content-Type=text/x-csrc]...
Step #8: | [660/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [660/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_offset.c [Content-Type=text/x-csrc]...
Step #8: | [661/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [661/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.c [Content-Type=text/x-csrc]...
Step #8: | [661/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [662/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_simplereader_tu.c [Content-Type=text/x-csrc]...
Step #8: | [662/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_init_b.c [Content-Type=text/x-csrc]...
Step #8: | [662/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_gdbindex.c [Content-Type=text/x-csrc]...
Step #8: | [662/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu.c [Content-Type=text/x-csrc]...
Step #8: | [662/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [663/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [664/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [665/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [666/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_rng.c [Content-Type=text/x-csrc]...
Step #8: | [666/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_crc.c [Content-Type=text/x-csrc]...
Step #8: | [666/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [667/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_showsectgrp.c [Content-Type=text/x-csrc]...
Step #8: | [667/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_tie.c [Content-Type=text/x-csrc]...
Step #8: | [667/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_globals.c [Content-Type=text/x-csrc]...
Step #8: | [667/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_dnames.c [Content-Type=text/x-csrc]...
Step #8: | [667/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_aranges.c [Content-Type=text/x-csrc]...
Step #8: | [667/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_debug_str.c [Content-Type=text/x-csrc]...
Step #8: | [667/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [668/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_findfuncbypc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_e_print.c [Content-Type=text/x-csrc]...
Step #8: | [669/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [669/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [670/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [670/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [671/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs.c [Content-Type=text/x-csrc]...
Step #8: | [671/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_init_path.c [Content-Type=text/x-csrc]...
Step #8: | [671/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_e.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_print.c [Content-Type=text/x-csrc]...
Step #8: | [671/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_debuglink.c [Content-Type=text/x-csrc]...
Step #8: | [671/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [671/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_debug_addr_access.c [Content-Type=text/x-csrc]...
Step #8: | [671/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_srcfiles.c [Content-Type=text/x-csrc]...
Step #8: | [671/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_gnu_index.c [Content-Type=text/x-csrc]...
Step #8: | [671/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_str_offsets.c [Content-Type=text/x-csrc]...
Step #8: | [671/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [672/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_stack_frame_access.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_xuindex.c [Content-Type=text/x-csrc]...
Step #8: | [672/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [672/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [673/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_macro_dwarf4.c [Content-Type=text/x-csrc]...
Step #8: | [673/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_init_binary.c [Content-Type=text/x-csrc]...
Step #8: | [673/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_crc_32.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]...
Step #8: | [673/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [673/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: | [673/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [674/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [675/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: | [676/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [677/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [677/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: | [677/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: | [677/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [678/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: | [678/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [679/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [680/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: | [680/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: | [680/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: | [680/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [680/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: | [680/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: | [681/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [681/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [682/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: | [683/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [684/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [685/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [686/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c [Content-Type=text/x-csrc]...
Step #8: | [686/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [687/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [687/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c [Content-Type=text/x-csrc]...
Step #8: | [687/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c [Content-Type=text/x-csrc]...
Step #8: | [687/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [688/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [689/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [690/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [691/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [692/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [693/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [694/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [695/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [696/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [697/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [698/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c [Content-Type=text/x-csrc]...
Step #8: | [698/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [699/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c [Content-Type=text/x-csrc]...
Step #8: | [699/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c [Content-Type=text/x-csrc]...
Step #8: | [699/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [700/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [701/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [702/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [703/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [704/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [705/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c [Content-Type=text/x-csrc]...
Step #8: | [705/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [706/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [707/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [708/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c [Content-Type=text/x-csrc]...
Step #8: | [708/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [709/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [710/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c [Content-Type=text/x-csrc]...
Step #8: | [710/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c [Content-Type=text/x-csrc]...
Step #8: | [710/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [711/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c [Content-Type=text/x-csrc]...
Step #8: | [711/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c [Content-Type=text/x-csrc]...
Step #8: | [711/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c [Content-Type=text/x-csrc]...
Step #8: | [712/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [713/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c [Content-Type=text/x-csrc]...
Step #8: | [714/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [714/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c [Content-Type=text/x-csrc]...
Step #8: | [715/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [715/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [716/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [716/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [717/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c [Content-Type=text/x-csrc]...
Step #8: | [717/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [718/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c [Content-Type=text/x-csrc]...
Step #8: | [719/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [719/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [720/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [721/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [722/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [723/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [724/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c [Content-Type=text/x-csrc]...
Step #8: | [725/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [725/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c [Content-Type=text/x-csrc]...
Step #8: | [725/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [726/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c [Content-Type=text/x-csrc]...
Step #8: | [726/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [727/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [728/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [729/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [730/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [731/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c [Content-Type=text/x-csrc]...
Step #8: | [731/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c [Content-Type=text/x-csrc]...
Step #8: | [731/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [732/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c [Content-Type=text/x-csrc]...
Step #8: | [732/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [733/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c [Content-Type=text/x-csrc]...
Step #8: | [733/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c [Content-Type=text/x-csrc]...
Step #8: | [733/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [733/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c [Content-Type=text/x-csrc]...
Step #8: | [733/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [733/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c [Content-Type=text/x-csrc]...
Step #8: | [733/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [733/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c [Content-Type=text/x-csrc]...
Step #8: | [734/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [734/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c [Content-Type=text/x-csrc]...
Step #8: | [734/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp [Content-Type=text/x-c++src]...
Step #8: | [734/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c [Content-Type=text/x-csrc]...
Step #8: | [734/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [734/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c [Content-Type=text/x-csrc]...
Step #8: | [734/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c [Content-Type=text/x-csrc]...
Step #8: | [734/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [735/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c [Content-Type=text/x-csrc]...
Step #8: | [735/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c [Content-Type=text/x-csrc]...
Step #8: | [736/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [736/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c [Content-Type=text/x-csrc]...
Step #8: | [737/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [738/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [738/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
| [739/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/
/ [740/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [741/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [742/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [743/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c [Content-Type=text/x-csrc]...
Step #8: / [743/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c [Content-Type=text/x-csrc]...
Step #8: / [743/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c [Content-Type=text/x-csrc]...
Step #8: / [743/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c [Content-Type=text/x-csrc]...
Step #8: / [743/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c [Content-Type=text/x-csrc]...
Step #8: / [743/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c [Content-Type=text/x-csrc]...
Step #8: / [743/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c [Content-Type=text/x-csrc]...
Step #8: / [743/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_extra_flag_strings.c [Content-Type=text/x-csrc]...
Step #8: / [743/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c [Content-Type=text/x-csrc]...
Step #8: / [743/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_getname.c [Content-Type=text/x-csrc]...
Step #8: / [743/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [744/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_dwarf_tied.c [Content-Type=text/x-csrc]...
Step #8: / [744/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_ignoresec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_linkedtopath.c [Content-Type=text/x-csrc]...
Step #8: / [744/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [744/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_dwarf_leb.c [Content-Type=text/x-csrc]...
Step #8: / [745/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [745/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [746/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_errmsglist.c [Content-Type=text/x-csrc]...
Step #8: / [746/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [747/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [748/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [749/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_regex.c [Content-Type=text/x-csrc]...
Step #8: / [749/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_macrocheck.c [Content-Type=text/x-csrc]...
Step #8: / [749/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/testuriLE64ELfsource.c [Content-Type=text/x-csrc]...
Step #8: / [749/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_canonical.c [Content-Type=text/x-csrc]...
Step #8: / [749/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_helpertree.c [Content-Type=text/x-csrc]...
Step #8: / [749/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [750/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_setupsections.c [Content-Type=text/x-csrc]...
Step #8: / [750/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_safe_strcpy.c [Content-Type=text/x-csrc]...
Step #8: / [750/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [751/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_int64_test.c [Content-Type=text/x-csrc]...
Step #8: / [751/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_lname.c [Content-Type=text/x-csrc]...
Step #8: / [751/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_makename.c [Content-Type=text/x-csrc]...
Step #8: / [752/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [753/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [753/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [754/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [755/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_dwarfstring.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/testobjLE32PE.test.c [Content-Type=text/x-csrc]...
Step #8: / [756/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [756/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [756/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [757/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_esb.c [Content-Type=text/x-csrc]...
Step #8: / [758/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [759/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [759/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_getopt.c [Content-Type=text/x-csrc]...
Step #8: / [760/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [761/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [761/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_sanitized.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/doc/checkexamples.c [Content-Type=text/x-csrc]...
Step #8: / [762/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [762/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [762/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [763/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/attr_form/attr_form_build.c [Content-Type=text/x-csrc]...
Step #8: / [764/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [765/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [766/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [766/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/gennames/gennames.c [Content-Type=text/x-csrc]...
Step #8: / [767/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/builduritable/uritablebuild.c [Content-Type=text/x-csrc]...
Step #8: / [767/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.c [Content-Type=text/x-csrc]...
Step #8: / [767/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [767/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c [Content-Type=text/x-csrc]...
Step #8: / [767/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [768/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.h [Content-Type=text/x-chdr]...
Step #8: / [768/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump.c [Content-Type=text/x-csrc]...
Step #8: / [768/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c [Content-Type=text/x-csrc]...
Step #8: / [768/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c [Content-Type=text/x-csrc]...
Step #8: / [768/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_section_groups.c [Content-Type=text/x-csrc]...
Step #8: / [769/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [770/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [770/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [771/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [772/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h [Content-Type=text/x-chdr]...
Step #8: / [772/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h [Content-Type=text/x-chdr]...
Step #8: / [772/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c [Content-Type=text/x-csrc]...
Step #8: / [772/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c [Content-Type=text/x-csrc]...
Step #8: / [772/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.h [Content-Type=text/x-chdr]...
Step #8: / [772/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_aranges.c [Content-Type=text/x-csrc]...
Step #8: / [772/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [772/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c [Content-Type=text/x-csrc]...
Step #8: / [772/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h [Content-Type=text/x-chdr]...
Step #8: / [772/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [773/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [774/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_lines.c [Content-Type=text/x-csrc]...
Step #8: / [775/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h [Content-Type=text/x-chdr]...
Step #8: / [776/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_minimal.h [Content-Type=text/x-chdr]...
Step #8: / [777/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [778/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [779/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [779/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c [Content-Type=text/x-csrc]...
Step #8: / [779/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [779/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [780/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [780/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [781/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [782/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [783/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [784/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [785/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [786/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [787/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c [Content-Type=text/x-csrc]...
Step #8: / [787/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c [Content-Type=text/x-csrc]...
Step #8: / [787/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.h [Content-Type=text/x-chdr]...
Step #8: / [787/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h [Content-Type=text/x-chdr]...
Step #8: / [787/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h [Content-Type=text/x-chdr]...
Step #8: / [787/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [788/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [789/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [790/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [791/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [792/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [793/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [794/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c [Content-Type=text/x-csrc]...
Step #8: / [795/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [795/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [796/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [797/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [798/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.h [Content-Type=text/x-chdr]...
Step #8: / [799/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [799/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [800/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h [Content-Type=text/x-chdr]...
Step #8: / [800/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c [Content-Type=text/x-csrc]...
Step #8: / [800/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.c [Content-Type=text/x-csrc]...
Step #8: / [801/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [801/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h [Content-Type=text/x-chdr]...
Step #8: / [801/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.c [Content-Type=text/x-csrc]...
Step #8: / [801/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [801/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h [Content-Type=text/x-chdr]...
Step #8: / [801/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h [Content-Type=text/x-chdr]...
Step #8: / [801/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [802/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [803/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c [Content-Type=text/x-csrc]...
Step #8: / [804/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [804/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [805/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [806/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [807/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [808/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [809/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [810/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.h [Content-Type=text/x-chdr]...
Step #8: / [811/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [812/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [812/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [813/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [814/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.c [Content-Type=text/x-csrc]...
Step #8: / [814/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c [Content-Type=text/x-csrc]...
Step #8: / [814/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [815/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [816/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [817/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [818/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [819/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [820/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.h [Content-Type=text/x-chdr]...
Step #8: / [820/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h [Content-Type=text/x-chdr]...
Step #8: / [820/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c [Content-Type=text/x-csrc]...
Step #8: / [820/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c [Content-Type=text/x-csrc]...
Step #8: / [820/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [821/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.c [Content-Type=text/x-csrc]...
Step #8: / [822/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [822/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h [Content-Type=text/x-chdr]...
Step #8: / [822/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [822/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c [Content-Type=text/x-csrc]...
Step #8: / [822/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [823/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [824/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [825/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h [Content-Type=text/x-chdr]...
Step #8: / [825/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.c [Content-Type=text/x-csrc]...
Step #8: / [825/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h [Content-Type=text/x-chdr]...
Step #8: / [825/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [826/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [827/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists.c [Content-Type=text/x-csrc]...
Step #8: / [827/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h [Content-Type=text/x-chdr]...
Step #8: / [827/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.c [Content-Type=text/x-csrc]...
Step #8: / [827/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_macinfo.c [Content-Type=text/x-csrc]...
Step #8: / [827/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.c [Content-Type=text/x-csrc]...
Step #8: / [827/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_ranges.c [Content-Type=text/x-csrc]...
Step #8: / [828/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [828/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [829/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [830/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h [Content-Type=text/x-chdr]...
Step #8: / [830/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.h [Content-Type=text/x-chdr]...
Step #8: / [830/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.c [Content-Type=text/x-csrc]...
Step #8: / [830/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.h [Content-Type=text/x-chdr]...
Step #8: / [830/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.c [Content-Type=text/x-csrc]...
Step #8: / [830/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c [Content-Type=text/x-csrc]...
Step #8: / [830/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [831/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h [Content-Type=text/x-chdr]...
Step #8: / [831/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [831/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [832/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [833/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [834/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [835/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c [Content-Type=text/x-csrc]...
Step #8: / [835/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.h [Content-Type=text/x-chdr]...
Step #8: / [835/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h [Content-Type=text/x-chdr]...
Step #8: / [835/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h [Content-Type=text/x-chdr]...
Step #8: / [835/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [836/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [837/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [838/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debugfission.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_die.c [Content-Type=text/x-csrc]...
Step #8: / [838/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [838/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [839/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_globals.h [Content-Type=text/x-chdr]...
Step #8: / [839/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_rnglists.c [Content-Type=text/x-csrc]...
Step #8: / [839/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [840/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c [Content-Type=text/x-csrc]...
Step #8: / [840/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h [Content-Type=text/x-chdr]...
Step #8: / [840/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.c [Content-Type=text/x-csrc]...
Step #8: / [840/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h [Content-Type=text/x-chdr]...
Step #8: / [840/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_pubnames.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h [Content-Type=text/x-chdr]...
Step #8: / [840/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [841/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
/ [841/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
-
- [842/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [843/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [844/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c [Content-Type=text/x-csrc]...
Step #8: - [845/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [845/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c [Content-Type=text/x-csrc]...
Step #8: - [845/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h [Content-Type=text/x-chdr]...
Step #8: - [845/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c [Content-Type=text/x-csrc]...
Step #8: - [845/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c [Content-Type=text/x-csrc]...
Step #8: - [846/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [846/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h [Content-Type=text/x-chdr]...
Step #8: - [846/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c [Content-Type=text/x-csrc]...
Step #8: - [846/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [847/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [848/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.h [Content-Type=text/x-chdr]...
Step #8: - [849/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_macro.c [Content-Type=text/x-csrc]...
Step #8: - [849/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [850/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [850/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c [Content-Type=text/x-csrc]...
Step #8: - [850/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_names.c [Content-Type=text/x-csrc]...
Step #8: - [850/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_strings.c [Content-Type=text/x-csrc]...
Step #8: - [850/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [851/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [852/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [853/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [854/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [855/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [856/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [857/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [858/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [859/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c [Content-Type=text/x-csrc]...
Step #8: - [860/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [860/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.h [Content-Type=text/x-chdr]...
Step #8: - [860/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [861/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [862/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [863/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [864/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [865/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [866/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [867/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [868/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [869/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc [Content-Type=text/x-c++src]...
Step #8: - [869/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/ireppubnames.h [Content-Type=text/x-chdr]...
Step #8: - [869/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepline.h [Content-Type=text/x-chdr]...
Step #8: - [869/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/strtabdata.h [Content-Type=text/x-chdr]...
Step #8: - [870/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [870/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepframe.h [Content-Type=text/x-chdr]...
Step #8: - [870/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [871/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepdie.h [Content-Type=text/x-chdr]...
Step #8: - [871/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h [Content-Type=text/x-chdr]...
Step #8: - [872/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [872/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h [Content-Type=text/x-chdr]...
Step #8: - [873/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [873/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [874/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [875/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [876/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepmacro.h [Content-Type=text/x-chdr]...
Step #8: - [876/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [877/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [878/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [879/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [880/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc [Content-Type=text/x-c++src]...
Step #8: - [880/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [881/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [882/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc [Content-Type=text/x-c++src]...
Step #8: - [882/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [883/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [884/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h [Content-Type=text/x-chdr]...
Step #8: - [884/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [885/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepform.h [Content-Type=text/x-chdr]...
Step #8: - [885/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [886/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/general.h [Content-Type=text/x-chdr]...
Step #8: - [886/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc [Content-Type=text/x-c++src]...
Step #8: - [886/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [887/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [888/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.h [Content-Type=text/x-chdr]...
Step #8: - [888/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepresentation.h [Content-Type=text/x-chdr]...
Step #8: - [888/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [889/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h [Content-Type=text/x-chdr]...
Step #8: - [890/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [891/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [891/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [892/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc [Content-Type=text/x-c++src]...
Step #8: - [892/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [893/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc [Content-Type=text/x-c++src]...
Step #8: - [893/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [894/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.h [Content-Type=text/x-chdr]...
Step #8: - [894/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c [Content-Type=text/x-csrc]...
Step #8: - [894/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/buildopstab/buildopscounttab.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/frame1.c [Content-Type=text/x-csrc]...
Step #8: - [894/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [894/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c [Content-Type=text/x-csrc]...
Step #8: - [894/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [894/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/simplereader.c [Content-Type=text/x-csrc]...
Step #8: - [894/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/simplecrc.c [Content-Type=text/x-csrc]...
Step #8: - [894/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/tag_tree/tag_common.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/jitreader.c [Content-Type=text/x-csrc]...
Step #8: - [894/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/tag_tree/tag_tree.c [Content-Type=text/x-csrc]...
Step #8: - [894/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [894/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/tag_attr/tag_attr.c [Content-Type=text/x-csrc]...
Step #8: - [894/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c [Content-Type=text/x-csrc]...
Step #8: - [894/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c [Content-Type=text/x-csrc]...
Step #8: - [894/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [895/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [896/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h [Content-Type=text/x-chdr]...
Step #8: - [896/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c [Content-Type=text/x-csrc]...
Step #8: - [896/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [896/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h [Content-Type=text/x-chdr]...
Step #8: - [897/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [897/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [898/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [899/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [900/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [901/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c [Content-Type=text/x-csrc]...
Step #8: - [901/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c [Content-Type=text/x-csrc]...
Step #8: - [902/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c [Content-Type=text/x-csrc]...
Step #8: - [902/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [902/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c [Content-Type=text/x-csrc]...
Step #8: - [902/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c [Content-Type=text/x-csrc]...
Step #8: - [902/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h [Content-Type=text/x-chdr]...
Step #8: - [903/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [903/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [904/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [904/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [905/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c [Content-Type=text/x-csrc]...
Step #8: - [905/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c [Content-Type=text/x-csrc]...
Step #8: - [905/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [906/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/libdwarfp.h [Content-Type=text/x-chdr]...
Step #8: - [906/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [907/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [908/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c [Content-Type=text/x-csrc]...
Step #8: - [909/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h [Content-Type=text/x-chdr]...
Step #8: - [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [910/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [911/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h [Content-Type=text/x-chdr]...
Step #8: - [911/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c [Content-Type=text/x-csrc]...
Step #8: - [911/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [911/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [912/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c [Content-Type=text/x-csrc]...
Step #8: - [912/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [912/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h [Content-Type=text/x-chdr]...
Step #8: - [912/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h [Content-Type=text/x-chdr]...
Step #8: - [912/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c [Content-Type=text/x-csrc]...
Step #8: - [912/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [912/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h [Content-Type=text/x-chdr]...
Step #8: - [912/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c [Content-Type=text/x-csrc]...
Step #8: - [912/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h [Content-Type=text/x-chdr]...
Step #8: - [912/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [913/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h [Content-Type=text/x-chdr]...
Step #8: - [913/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c [Content-Type=text/x-csrc]...
Step #8: - [913/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [914/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c [Content-Type=text/x-csrc]...
Step #8: - [914/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [915/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h [Content-Type=text/x-chdr]...
Step #8: - [915/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [916/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [916/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [917/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [918/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [919/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [920/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [921/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h [Content-Type=text/x-chdr]...
Step #8: - [921/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [922/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [923/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [924/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [925/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c [Content-Type=text/x-csrc]...
Step #8: - [926/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [927/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [928/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [928/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h [Content-Type=text/x-chdr]...
Step #8: - [928/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [929/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c [Content-Type=text/x-csrc]...
Step #8: - [929/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [930/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [931/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c [Content-Type=text/x-csrc]...
Step #8: - [931/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [931/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [932/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [933/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [934/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c [Content-Type=text/x-csrc]...
Step #8: - [934/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h [Content-Type=text/x-chdr]...
Step #8: - [934/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.h [Content-Type=text/x-chdr]...
Step #8: - [934/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h [Content-Type=text/x-chdr]...
Step #8: - [934/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [935/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [935/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [936/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [937/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.h [Content-Type=text/x-chdr]...
Step #8: - [937/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [938/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.c [Content-Type=text/x-csrc]...
Step #8: - [939/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [940/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [941/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [941/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.h [Content-Type=text/x-chdr]...
Step #8: - [942/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c [Content-Type=text/x-csrc]...
Step #8: - [942/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [942/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c [Content-Type=text/x-csrc]...
Step #8: - [943/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.h [Content-Type=text/x-chdr]...
Step #8: - [943/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [943/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c [Content-Type=text/x-csrc]...
Step #8: - [943/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
- [943/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h [Content-Type=text/x-chdr]...
Step #8: \
\ [943/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h [Content-Type=text/x-chdr]...
Step #8: \ [944/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [944/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h [Content-Type=text/x-chdr]...
Step #8: \ [944/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [945/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h [Content-Type=text/x-chdr]...
Step #8: \ [945/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [946/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [947/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [948/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [949/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c [Content-Type=text/x-csrc]...
Step #8: \ [949/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [950/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h [Content-Type=text/x-chdr]...
Step #8: \ [950/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_universal.h [Content-Type=text/x-chdr]...
Step #8: \ [950/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc.c [Content-Type=text/x-csrc]...
Step #8: \ [951/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [952/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [952/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [953/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [954/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [955/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [956/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [957/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [958/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.c [Content-Type=text/x-csrc]...
Step #8: \ [958/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c [Content-Type=text/x-csrc]...
Step #8: \ [958/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [959/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [960/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [961/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h [Content-Type=text/x-chdr]...
Step #8: \ [961/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c [Content-Type=text/x-csrc]...
Step #8: \ [961/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.c [Content-Type=text/x-csrc]...
Step #8: \ [961/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c [Content-Type=text/x-csrc]...
Step #8: \ [962/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [962/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [963/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [963/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [964/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c [Content-Type=text/x-csrc]...
Step #8: \ [965/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [965/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [966/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [967/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [968/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [969/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h [Content-Type=text/x-chdr]...
Step #8: \ [969/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h [Content-Type=text/x-chdr]...
Step #8: \ [969/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [970/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [971/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c [Content-Type=text/x-csrc]...
Step #8: \ [971/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [972/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.h [Content-Type=text/x-chdr]...
Step #8: \ [972/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c [Content-Type=text/x-csrc]...
Step #8: \ [972/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c [Content-Type=text/x-csrc]...
Step #8: \ [972/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h [Content-Type=text/x-chdr]...
Step #8: \ [972/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf.h [Content-Type=text/x-chdr]...
Step #8: \ [972/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [973/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [974/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [975/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c [Content-Type=text/x-csrc]...
Step #8: \ [975/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h [Content-Type=text/x-chdr]...
Step #8: \ [975/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [976/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [977/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.c [Content-Type=text/x-csrc]...
Step #8: \ [977/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.h [Content-Type=text/x-chdr]...
Step #8: \ [977/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [978/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [979/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [980/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h [Content-Type=text/x-chdr]...
Step #8: \ [981/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [981/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [982/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [983/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_leb.c [Content-Type=text/x-csrc]...
Step #8: \ [983/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [984/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [985/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h [Content-Type=text/x-chdr]...
Step #8: \ [985/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h [Content-Type=text/x-chdr]...
Step #8: \ [985/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
\ [986/1.2k files][ 1.0 GiB/ 1.2 GiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h [Content-Type=text/x-chdr]...
Step #8: \ [986/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h [Content-Type=text/x-chdr]...
Step #8: \ [986/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf.h [Content-Type=text/x-chdr]...
Step #8: \ [986/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [986/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c [Content-Type=text/x-csrc]...
Step #8: \ [986/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [986/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_groups.c [Content-Type=text/x-csrc]...
Step #8: \ [986/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [986/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [987/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [988/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h [Content-Type=text/x-chdr]...
Step #8: \ [988/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [989/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_names.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c [Content-Type=text/x-csrc]...
Step #8: \ [989/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [990/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [990/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.c [Content-Type=text/x-csrc]...
Step #8: \ [991/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [992/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c [Content-Type=text/x-csrc]...
Step #8: \ [992/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [992/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [993/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [994/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h [Content-Type=text/x-chdr]...
Step #8: \ [994/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [994/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [995/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [996/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [997/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [998/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [999/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c [Content-Type=text/x-csrc]...
Step #8: \ [999/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h [Content-Type=text/x-chdr]...
Step #8: \ [999/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_query.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_reading.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf_private.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c [Content-Type=text/x-csrc]...
Step #8: \ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
\ [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
|
| [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h [Content-Type=text/x-chdr]...
Step #8: | [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h [Content-Type=text/x-chdr]...
Step #8: | [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.0k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf5.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_set_frame_all.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_info1.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_init_b.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_offset.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_simplereader_tu.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_rng.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_gdbindex.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_crc.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_showsectgrp.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_globals.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_tie.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_dnames.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_debug_str.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_aranges.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_findfuncbypc.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e_print.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_print.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_init_path.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_debug_addr_access.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_debuglink.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_gnu_index.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_srcfiles.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_str_offsets.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf4.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_stack_frame_access.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_xuindex.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_init_binary.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data [Content-Type=application/octet-stream]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_crc_32.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_globals.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_binary.data [Content-Type=application/octet-stream]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_dnames.data [Content-Type=application/octet-stream]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_str.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_b.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data [Content-Type=application/octet-stream]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_tie.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_aranges.data [Content-Type=application/octet-stream]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data [Content-Type=application/octet-stream]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu.data [Content-Type=application/octet-stream]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data [Content-Type=application/octet-stream]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_tie.data [Content-Type=application/octet-stream]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data [Content-Type=application/octet-stream]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_rng.data [Content-Type=application/octet-stream]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_offset.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_globals.data [Content-Type=application/octet-stream]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data [Content-Type=application/octet-stream]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf4.data [Content-Type=application/octet-stream]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data [Content-Type=application/octet-stream]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_addr_access.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 87% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 87% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 87% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 87% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 87% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_dnames.data.yaml [Content-Type=application/octet-stream]...
Step #8: | [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 88% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 88% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 88% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 88% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 88% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 88% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 88% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 88% Done
| [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 88% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_rng.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_path.data [Content-Type=application/octet-stream]...
Step #8: / [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_stack_frame_access.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 89% Done
/ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 89% Done
/ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 89% Done
/ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 89% Done
/ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 89% Done
/ [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_macro_dwarf5.data [Content-Type=application/octet-stream]...
Step #8: / [1.1k/1.2k files][ 1.0 GiB/ 1.2 GiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_xuindex.data [Content-Type=application/octet-stream]...
Step #8: / [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 89% Done
/ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 89% Done
/ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 89% Done
/ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 89% Done
/ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 89% Done
/ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_str_offsets.data [Content-Type=application/octet-stream]...
Step #8: / [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs.data [Content-Type=application/octet-stream]...
Step #8: / [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]...
Step #8: / [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_debug_str.data [Content-Type=application/octet-stream]...
Step #8: / [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_simplereader_tu.data [Content-Type=application/octet-stream]...
Step #8: / [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_xuindex.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_info1.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_gdbindex.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_binary.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 91% Done
/ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 92% Done
/ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_b.data [Content-Type=application/octet-stream]...
Step #8: / [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 92% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc_32.data [Content-Type=application/octet-stream]...
Step #8: / [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 92% Done
/ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done
/ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done
/ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done
/ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done
/ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data [Content-Type=application/octet-stream]...
Step #8: / [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_aranges.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done
/ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_debuglink.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]...
Step #8: / [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_findfuncbypc.data [Content-Type=application/octet-stream]...
Step #8: / [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done
/ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_showsectgrp.data [Content-Type=application/octet-stream]...
Step #8: / [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done
/ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_init_path.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done
/ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done
/ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 93% Done
/ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 94% Done
/ [1.1k/1.2k files][ 1.1 GiB/ 1.2 GiB] 94% Done
/ [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 94% Done
/ [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 94% Done 41.7 MiB/s ETA 00:00:01
/ [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 41.5 MiB/s ETA 00:00:01
/ [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 41.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_gnu_index.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 41.4 MiB/s ETA 00:00:01
/ [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 41.4 MiB/s ETA 00:00:01
/ [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 41.4 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_attrs_loclist.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_print.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 41.2 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 41.1 MiB/s ETA 00:00:01
/ [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 41.1 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc_32.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 41.0 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_debuglink.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 41.0 MiB/s ETA 00:00:01
/ [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 40.7 MiB/s ETA 00:00:01
/ [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 40.4 MiB/s ETA 00:00:01
/ [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 40.4 MiB/s ETA 00:00:01
/ [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 40.3 MiB/s ETA 00:00:01
/ [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 40.3 MiB/s ETA 00:00:01
/ [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 40.3 MiB/s ETA 00:00:01
/ [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 41.0 MiB/s ETA 00:00:01
/ [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 41.0 MiB/s ETA 00:00:01
/ [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 95% Done 40.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_die_cu_e_print.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 96% Done 40.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_set_frame_all.data [Content-Type=application/octet-stream]...
Step #8: / [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 96% Done 40.8 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_crc.data [Content-Type=application/octet-stream]...
Step #8: / [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 96% Done 40.7 MiB/s ETA 00:00:01
/ [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 96% Done 40.7 MiB/s ETA 00:00:01
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_srcfiles.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1.2k/1.2k files][ 1.1 GiB/ 1.2 GiB] 96% Done 40.7 MiB/s ETA 00:00:01
-
- [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 98% Done 43.5 MiB/s ETA 00:00:01
- [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 98% Done 43.0 MiB/s ETA 00:00:00
- [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 98% Done 43.1 MiB/s ETA 00:00:00
- [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 98% Done 44.4 MiB/s ETA 00:00:00
- [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done 44.8 MiB/s ETA 00:00:00
- [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done 45.8 MiB/s ETA 00:00:00
- [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done 45.8 MiB/s ETA 00:00:00
- [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done 45.5 MiB/s ETA 00:00:00
- [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done 45.1 MiB/s ETA 00:00:00
- [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done 44.4 MiB/s ETA 00:00:00
- [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done 43.8 MiB/s ETA 00:00:00
- [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done 43.7 MiB/s ETA 00:00:00
- [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 99% Done 43.4 MiB/s ETA 00:00:00
- [1.2k/1.2k files][ 1.2 GiB/ 1.2 GiB] 100% Done 42.4 MiB/s ETA 00:00:00
Step #8: Operation completed over 1.2k objects/1.2 GiB.
Finished Step #8
PUSH
DONE